nuclei-templates/http/cves/2022/CVE-2022-28923.yaml

44 lines
1.7 KiB
YAML

id: CVE-2022-28923
info:
name: Caddy 2.4.6 - Open Redirect
author: Sascha Brendel,DhiyaneshDk
severity: medium
description: |
Caddy 2.4.6 contains an open redirect vulnerability. An attacker can redirect a user to a malicious site via a crafted URL and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.
impact: |
Successful exploitation of this vulnerability could lead to phishing attacks, credential theft,.
remediation: |
Upgrade Caddy to version 2.4.7 or later to mitigate the vulnerability.
reference:
- https://lednerb.de/en/publications/responsible-disclosure/caddy-open-redirect-vulnerability/
- https://www.cve.org/CVERecord?id=CVE-2022-28923
- https://github.com/caddyserver/caddy/issues/4502
- https://nvd.nist.gov/vuln/detail/CVE-2022-28923
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-28923
cwe-id: CWE-601
epss-score: 0.00748
epss-percentile: 0.78815
cpe: cpe:2.3:a:caddyserver:caddy:2.4.6:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: caddyserver
product: caddy
shodan-query: 'Server: caddy'
tags: cve,cve2022,redirect,caddy,webserver,caddyserver
http:
- method: GET
path:
- '{{BaseURL}}/%5C%5Cinteract.sh/%252e%252e%252f'
matchers:
- type: regex
part: header
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
# digest: 4a0a00473045022100e5248665ec427b675bfe73008eb645a0ae62444094b076f67ba1a131a4339a9a02207437068cd417229080549b6efbcaeeae3be47c9c8f97cf92271abd13b69e1f42:922c64590222798bb761d5b6d8e72950