id: CVE-2018-1000129 info: name: Jolokia XSS author: mavericknerd,0h1in9e severity: high description: An XSS vulnerability exists in the Jolokia agent version 1.3.7 in the HTTP servlet that allows an attacker to execute malicious javascript in the victim's browser. tags: cve,cve2018,jolokia,xss requests: - method: GET path: - "{{BaseURL}}/jolokia/read?mimeType=text/html" - "{{BaseURL}}/api/jolokia/read?mimeType=text/html" matchers-condition: and matchers: - type: status status: - 200 - type: word words: - "" part: body - type: word words: - "text/html" part: header