.. / CVE-2018-19914

Exploit for DomainMOD 4.11.01 - Cross-Site Scripting (CVE-2018-19914)

Description:

DomainMOD 4.11.01 contains a cross-site scripting vulnerability via assets/add/dns.php Profile Name or notes field.

Nuclei Template

View the template here CVE-2018-19914.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2018/CVE-2018-19914.yaml
Copy

References:

https://github.com/ARPSyndicate/cvemon
https://github.com/domainmod/domainmod/issues/87
https://github.com/ARPSyndicate/kenzer-templates
https://www.exploit-db.com/exploits/46375/
https://nvd.nist.gov/vuln/detail/CVE-2018-19914