DomainMod 4.13 Cross-Site Scripting

2019.08.30
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

# Exploit Title: DomainMod <= 4.13 - Cross-Site Scripting # Date: 30 August 2019 # Exploit Author: Damian Ebelties (https://zerodays.lol/) # Vendor Homepage: https://domainmod.org/ # Version: <= 4.13 # Tested on: Ubuntu 18.04.1 # CVE: CVE-2019-15811 The software 'DomainMOD' is vulnerable for Cross-Site Scripting in the file '/reporting/domains/cost-by-month.php' in the parameter 'daterange'. As of today (30 August 2019) this issue is unfixed. Almost all other files that use the parameter 'daterange' are vulnerable. See: https://github.com/domainmod/domainmod/tree/master/reporting/domains Proof-of-Concept: https://domain.tld/reporting/domains/cost-by-month.php?daterange=%22onfocus=%22alert(1)%22autofocus=%22


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top