Skip to main content

CVE-2022-24124

Description

The query API in Casdoor before 1.13.1 has a SQL injection vulnerability related to the field and value parameters, as demonstrated by api/get-organizations.

NVD
Severity: HIGH
CVE ID: CVE-2022-24124
CVSS Score: 7.5
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2022-24124
ColdFusionX

POC for CVE-2022-24124

Refrence: GitHub

0xAbbarhSF

Dump SQL database version on host running Casdoor < 1.13.1

Refrence: GitHub

b1gdog

CVE-2022-24124 exploit

Refrence: GitHub