Exploit VOXTRONIC Voxlog Professional 3.7.x - 'userlogdetail.php?idclient' SQL Injection

Exploiter

Хакер
34,599
0
18 Дек 2022
EDB-ID
36850
Проверка EDB
  1. Пройдено
Автор
J. GREIL
Тип уязвимости
WEBAPPS
Платформа
PHP
CVE
null
Дата публикации
2012-02-20
VOXTRONIC Voxlog Professional 3.7.x - 'userlogdetail.php?idclient' SQL Injection
Код:
source: https://www.securityfocus.com/bid/52081/info
 
VOXTRONIC Voxlog Professional is prone to a file-disclosure vulnerability and multiple SQL-injection vulnerabilities because it fails to properly sanitize user-supplied input.
 
An remote attacker can exploit these issues to obtain potentially sensitive information from local files on computers running the vulnerable application, or modify the logic of SQL queries. A successful exploit may allow the attacker to compromise the software, retrieve information, or modify data; These may aid in further attacks.
 
VOXTRONIC Voxlog Professional 3.7.2.729 and 3.7.0.633 are vulnerable; other versions may also be affected. 


http://www.example.com/voxlog/sysstat/userlogdetail.php?load=1&idclient[1]=xxx);waitfor delay '0:0:5' --+

http://www.example.com/voxlog/sysstat/userlogdetail.php?load=1&idclient[1]=xxx);exec master..xp_cmdshell 'xxxxx' --+
 
Источник
www.exploit-db.com

Похожие темы