id: CVE-2020-36112 info: name: CSE Bookstore 1.0 - SQL Injection author: geeknik severity: critical description: "CSE Bookstore version 1.0 is vulnerable to time-based blind, boolean-based blind and OR error-based SQL injection in pubid parameter in bookPerPub.php. A successful exploitation of this vulnerability will lead to an attacker dumping the entire database." reference: - https://www.exploit-db.com/exploits/49314 - https://www.tenable.com/cve/CVE-2020-36112 - https://nvd.nist.gov/vuln/detail/CVE-2020-36112 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-36112 cwe-id: CWE-89 tags: cve,cve2020,sqli,cse,edb,tenable requests: - raw: - | GET /ebook/bookPerPub.php?pubid=4' HTTP/1.1 Host: {{Hostname}} matchers: - type: word part: body words: - "get book price failed! You have an error in your SQL syntax" - "Can't retrieve data You have an error in your SQL syntax" condition: or # Enhanced by mp on 2022/04/28