Update CVE-2018-20011.yaml

patch-1
Ritik Chaddha 2022-07-15 21:19:30 +05:30 committed by GitHub
parent dbfd9dec87
commit 16f6bdee1f
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 8 additions and 15 deletions

View File

@ -8,8 +8,8 @@ info:
DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via /assets/add/category.php CatagoryName, StakeHolder parameters.
reference:
- https://www.exploit-db.com/exploits/46374/
- https://nvd.nist.gov/vuln/detail/CVE-2018-20011
- https://github.com/domainmod/domainmod/issues/88
- https://nvd.nist.gov/vuln/detail/CVE-2018-20011
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
cvss-score: 4.8
@ -42,18 +42,11 @@ requests:
cookie-reuse: true
redirects: true
max-redirects: 2
matchers-condition: and
req-condition: true
matchers:
- type: word
part: body
words:
- '"><script>alert(document.domain)</script></a>'
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
- type: dsl
dsl:
- 'status_code_3 == 200'
- 'contains(all_headers_3, "text/html")'
- 'contains(body_3, "><script>alert(document.domain)</script></a>")'
condition: and