nuclei-templates/cves/2019/CVE-2019-12616.yaml

43 lines
1.1 KiB
YAML
Raw Normal View History

2021-07-16 17:57:01 +00:00
id: CVE-2019-12616
info:
name: phpMyAdmin CSRF
2021-08-08 06:50:24 +00:00
author: Mohammedsaneem,philippedelteil
2021-07-16 17:57:01 +00:00
description: A vulnerability was found that allows an attacker to trigger a CSRF attack against a phpMyAdmin user. The attacker can trick the user, for instance through a broken <img> tag pointing at the victim's phpMyAdmin database, and the attacker can potentially deliver a payload (such as a specific INSERT or DELETE statement) through the victim.
severity: medium
tags: cve,cve2019,phpmyadmin,csrf
reference: |
- https://www.phpmyadmin.net/security/PMASA-2019-4/
- https://www.exploit-db.com/exploits/46982
- https://nvd.nist.gov/vuln/detail/CVE-2019-12616
requests:
- method: GET
path:
- "{{BaseURL}}/phpmyadmin/"
2021-08-08 06:50:24 +00:00
2021-07-16 17:57:01 +00:00
matchers-condition: and
matchers:
2021-08-08 06:50:24 +00:00
2021-07-16 17:57:01 +00:00
- type: word
words:
- "phpMyAdmin"
2021-08-08 06:50:24 +00:00
- type: regex
regex:
2021-08-08 06:50:47 +00:00
- 'v=([1-4]\.[0-8].*)' # 4.9.0.1
- 'v=4.9.0.1'
condition: or
2021-08-08 06:50:24 +00:00
2021-07-16 17:57:01 +00:00
- type: status
status:
- 200
- 401
2021-08-08 06:50:24 +00:00
extractors:
- type: regex
part: body
group: 1
regex:
- "v=([a-z0-9-._]+)"