PHP Classifieds Script 5.6.2 - SQL Injection

EDB-ID:

42526

CVE:

N/A




Platform:

PHP

Date:

2017-08-21


# # # # #
# Exploit Title: PHP Classifieds Script 5.6.2 SQL Injection
# Dork: N/A
# Date: 21.08.2017
# Vendor Homepage: https://scriptoffice.com/
# Software Link: https://soft.scriptoffice.com/projects/classifiedscript/wiki/Main_Menu
# Demo: http://www.classifieddemo.com/
# Version: 5.6.2
# Category: Webapps
# Tested on: WiN7_x64/KaLiLinuX_x64
# CVE: N/A
# # # # #
# Exploit Author: Ihsan Sencan
# Author Web: http://ihsan.net
# Author Social: @ihsansencan
# # # # #
# Description:
# The vulnerability allows an attacker to inject sql commands....
#
# Proof of Concept:
# 
# http://localhost/[PATH]/[SQL]/
# 
# http://localhost/[PATH]/category/[SQL]/
# 
# Etc...
# # # # #