Skip to content
This repository has been archived by the owner on May 8, 2023. It is now read-only.

AeroCMS v0.0.1 front-end search function sql Injection vulnerability #8

Open
onekingcc opened this issue Nov 28, 2022 · 0 comments
Open

Comments

@onekingcc
Copy link

Vulnerability Details:
AeroCMS v0.0.1 found that it is possible to include sql injection through the search parameter in the search.php file. This vulnerability allows an attacker to gain database administrator privileges and access database information without authentication.

It can be found in lines 19-22 in search.php that the parameters passed in by the user are directly spliced ​​to cause like injection

image

Vulnerability recurrence:
poc:
%1'and updatexml(1,concat(0x7e,database(),0x7e),0)#

image

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant