what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 16,716 RSS Feed

SQL Injection Files

Oracle DB SQL Injection In MDSYS.SDO_TOPO_DROP_FTBL Trigger
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module will escalate an Oracle DB user to MDSYS by exploiting a sql injection bug in the MDSYS.SDO_TOPO_DROP_FTBL trigger. After that exploit escalate user to DBA using "CREATE ANY TRIGGER" privilege given to MDSYS user by creating evil trigger in system scheme (2-stage attack).

tags | exploit, sql injection
advisories | CVE-2008-3979
SHA-256 | 91a0457e6fc1353dda1d938850804c7fbf4f3873992700b019c47715d498af97
Oracle DB SQL Injection Via SYS.DBMS_CDC_IPUBLISH.ALTER_HOTLOG_INTERNAL_CSOURCE
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

The module exploits an sql injection flaw in the ALTER_HOTLOG_INTERNAL_CSOURCE procedure of the PL/SQL package DBMS_CDC_IPUBLISH. Any user with execute privilege on the vulnerable package can exploit this vulnerability. By default, users granted EXECUTE_CATALOG_ROLE have the required privilege. Affected versions: Oracle Database Server versions 10gR1, 10gR2 and 11gR1. Fixed with October 2008 CPU.

tags | exploit, sql injection
advisories | CVE-2008-3996
SHA-256 | 531bca332b7b8919c806ed365e8ad1c5e5000249344fccaf602038718feac7e5
Oracle DB SQL Injection Via SYS.DBMS_METADATA.GET_GRANTED_XML
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module will escalate an Oracle DB user to DBA by exploiting a sql injection bug in the SYS.DBMS_METADATA.GET_GRANTED_XML package/function.

tags | exploit, sql injection
SHA-256 | 47ba8aeb06908edd303259a2080cba7efcaa98f8f66c52b0fa64a15448287fe5
Oracle DB SQL Injection Via SYS.DBMS_METADATA.OPEN
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module will escalate a Oracle DB user to DBA by exploiting an sql injection bug in the SYS.DBMS_METADATA.OPEN package/function.

tags | exploit, sql injection
SHA-256 | f6664ac501c9f358d8d4a9410aab3c277a77640982c29a4ac936ead1bc75e8b3
Oracle DB SQL Injection Via SYS.DBMS_CDC_PUBLISH.DROP_CHANGE_SOURCE
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

The module exploits an sql injection flaw in the DROP_CHANGE_SOURCE procedure of the PL/SQL package DBMS_CDC_PUBLISH. Any user with execute privilege on the vulnerable package can exploit this vulnerability. By default, users granted EXECUTE_CATALOG_ROLE have the required privilege.

tags | exploit, sql injection
advisories | CVE-2010-0870
SHA-256 | 7e5369ebdc4bfc61aa262475859d683b00bf47b5e34f9da7b3872e8242c9834c
Oracle DB SQL Injection Via SYS.LT.REMOVEWORKSPACE
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module exploits a sql injection flaw in the REMOVEWORKSPACE procedure of the PL/SQL package SYS.LT. Any user with execute privilege on the vulnerable package can exploit this vulnerability.

tags | exploit, sql injection
advisories | CVE-2008-3984
SHA-256 | 27f5ae57e22ed3cfd2e38c06ca48a65e3dfb8c76f9cc56d51d4721d34c60da9c
Oracle DB SQL Injection Via DBMS_EXPORT_EXTENSION
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module will escalate an Oracle DB user to DBA by exploiting a sql injection bug in the DBMS_EXPORT_EXTENSION.GET_DOMAIN_INDEX_METADATA package. Note: This Metasploit module has been tested against 9i, 10gR1 and 10gR2.

tags | exploit, sql injection
advisories | CVE-2006-2081
SHA-256 | 45e22b08a22f5b9b513570650ac77c9b7cf896df1dddb9d97cc0659722506344
Oracle DB SQL Injection Via SYS.DBMS_METADATA.GET_XML
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module will escalate an Oracle DB user to DBA by exploiting a sql injection bug in the SYS.DBMS_METADATA.GET_XML package/function.

tags | exploit, sql injection
SHA-256 | 345c6446dfe846a011460df72073d8ff0549b8076c977837fb20c1f2ddb07dd3
Oracle DB SQL Injection Via SYS.LT.COMPRESSWORKSPACE
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module exploits an sql injection flaw in the COMPRESSWORKSPACE procedure of the PL/SQL package SYS.LT. Any user with execute privilege on the vulnerable package can exploit this vulnerability.

tags | exploit, sql injection
advisories | CVE-2008-3982
SHA-256 | 8d3bbc62256bcef0370fd324d79badfe6dada95158c7b728fcf20137808677d2
Oracle DB SQL Injection Via SYS.LT.FINDRICSET Evil Cursor Method
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module will escalate an Oracle DB user to DBA by exploiting a sql injection bug in the SYS.LT.FINDRICSET package via Evil Cursor technique. Tested on oracle 10.1.0.3.0 -- should work on thru 10.1.0.5.0 and supposedly on 11g. Fixed with Oracle Critical Patch update October 2007.

tags | exploit, sql injection
advisories | CVE-2007-5511
SHA-256 | c969f6f19cf659e35b78bffa83fbc8e8694a50647075c02b8636a5ef97eb6c17
Oracle DB SQL Injection Via SYS.LT.ROLLBACKWORKSPACE
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module exploits a sql injection flaw in the ROLLBACKWORKSPACE procedure of the PL/SQL package SYS.LT. Any user with execute privilege on the vulnerable package can exploit this vulnerability.

tags | exploit, sql injection
advisories | CVE-2009-0978
SHA-256 | ccfe06863fa08c66b4bb04f888a3c40c6a7660aa2a9948479455b087d102bc4d
Oracle DB SQL Injection Via SYS.LT.MERGEWORKSPACE
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module exploits a sql injection flaw in the MERGEWORKSPACE procedure of the PL/SQL package SYS.LT. Any user with execute privilege on the vulnerable package can exploit this vulnerability.

tags | exploit, sql injection
advisories | CVE-2008-3983
SHA-256 | 25265a201b6de9b641b309ca9d9e2f86d75f62ec4113d2e80983a1052506dbe8
Oracle DB SQL Injection Via SYS.DBMS_CDC_SUBSCRIBE.ACTIVATE_SUBSCRIPTION
Posted Aug 31, 2024
Authored by Esteban Martinez Fayo, juan vazquez | Site metasploit.com

This Metasploit module will escalate an Oracle DB user to DBA by exploiting a sql injection bug in the SYS.DBMS_CDC_SUBSCRIBE.ACTIVATE_SUBSCRIPTION package/function. This vulnerability affects to Oracle Database Server 9i up to 9.2.0.5 and 10g up to 10.1.0.4.

tags | exploit, sql injection
advisories | CVE-2005-4832
SHA-256 | dc9b1de7a0efe0b6df96fb180a6432e4861fefcaaceb66899e1acdd5821ec707
Oracle DB SQL Injection Via SYS.DBMS_CDC_PUBLISH.ALTER_AUTOLOG_CHANGE_SOURCE
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

The module exploits an sql injection flaw in the ALTER_AUTOLOG_CHANGE_SOURCE procedure of the PL/SQL package DBMS_CDC_PUBLISH. Any user with execute privilege on the vulnerable package can exploit this vulnerability. By default, users granted EXECUTE_CATALOG_ROLE have the required privilege. Affected versions: Oracle Database Server versions 10gR1, 10gR2 and 11gR1. Fixed with October 2008 CPU.

tags | exploit, sql injection
advisories | CVE-2008-3995
SHA-256 | 14b30e15660808395b533ff80a789b56b79cedf1bffaa219897f461a53b655dc
Oracle DB SQL Injection Via SYS.DBMS_CDC_PUBLISH.CREATE_CHANGE_SET
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

The module exploits an sql injection flaw in the CREATE_CHANGE_SET procedure of the PL/SQL package DBMS_CDC_PUBLISH. Any user with execute privilege on the vulnerable package can exploit this vulnerability. By default, users granted EXECUTE_CATALOG_ROLE have the required privilege.

tags | exploit, sql injection
advisories | CVE-2010-2415
SHA-256 | 26ed86f78f01db48be7f14a8b9f1b9fec76717709540eee30aa0dfa68088569f
Jasmin Ransomware Web Server Unauthenticated SQL Injection
Posted Aug 31, 2024
Authored by h00die, chebuya | Site metasploit.com

The Jasmin Ransomware web server contains an unauthenticated SQL injection vulnerability within the login functionality. As of April 15, 2024 this was still unpatched, so all versions are vulnerable. The last patch was in 2021, so it will likely not ever be patched. Retrieving the victims data may take a long amount of time. It is much quicker to get the logins, then just login to the site.

tags | exploit, web, sql injection
SHA-256 | f7e0d4c8db68c72a070412c58aed2d661337854ce5aff7fbe8948bd051ac28cb
Joomla com_contenthistory Error-Based SQL Injection
Posted Aug 31, 2024
Authored by bperry, Nixawk, Asaf Orpani | Site metasploit.com

This Metasploit module exploits a SQL injection vulnerability in Joomla versions 3.2 through 3.4.4 in order to either enumerate usernames and password hashes.

tags | exploit, sql injection
advisories | CVE-2015-7297
SHA-256 | eaae704ef831c9b61c537f52feac70b43d16b0f1530f7da0d1cbc1ab16b2435b
vBulletin /ajax/api/content_infraction/getIndexableContent nodeid Parameter SQL Injection
Posted Aug 31, 2024
Authored by Charles FOL, Zenofex | Site metasploit.com

This Metasploit module exploits a SQL injection vulnerability found in vBulletin 5.x.x to dump the user table information or to dump all of the vBulletin tables (based on the selected options). This Metasploit module has been tested successfully on VBulletin Version 5.6.1 on Ubuntu Linux.

tags | exploit, sql injection
systems | linux, ubuntu
advisories | CVE-2020-12720
SHA-256 | ff56a843c97fa72711235034adea7c67c06a8967f8acf46b212656cf728ac905
BillQuick Web Suite txtID SQL Injection
Posted Aug 31, 2024
Authored by h00die, Caleb Stewart | Site metasploit.com

This Metasploit module exploits a SQL injection vulnerability in BillQUick Web Suite prior to version 22.0.9.1. The application is .net based, and the database is required to be MSSQL. Luckily the website gives error based SQLi messages, so it is trivial to pull data from the database. However the webapp uses an unknown password security algorithm. This vulnerability does not seem to support stacked queries. This Metasploit module pulls the database name, banner, user, hostname, and the SecurityTable (user table).

tags | exploit, web, sql injection
advisories | CVE-2021-42258
SHA-256 | d8cefad10acdca162e64259d0c38c3ba88805f7a520f39ce7f23d5c73f4b4074
Wordpress BookingPress bookingpress_front_get_category_services SQL Injection
Posted Aug 31, 2024
Authored by jheysel-r7, destr4ct, cydave | Site metasploit.com

The BookingPress WordPress plugin before 1.0.11 fails to properly sanitize user supplied data in the total_service parameter of the bookingpress_front_get_category_services AJAX action (available to unauthenticated users), prior to using it in a dynamically constructed SQL query. As a result, unauthenticated attackers can conduct an SQL injection attack to dump sensitive data from the backend database such as usernames and password hashes. This Metasploit module uses this vulnerability to dump the list of WordPress users and their associated email addresses and password hashes for cracking offline.

tags | exploit, sql injection
advisories | CVE-2022-0739
SHA-256 | 29ecfa5e38864b30d4aa9450311eb83d8df5628e2fbd5acbfcbc4a942cf3b816
Dolibarr Gather Credentials via SQL Injection
Posted Aug 31, 2024
Authored by Issam Rabhi, Kevin Locati, Shelby Pace | Site metasploit.com

This Metasploit module enables an authenticated user to collect the usernames and encrypted passwords of other users in the Dolibarr ERP/CRM via SQL injection.

tags | exploit, sql injection
advisories | CVE-2018-10094
SHA-256 | bf3ca1e9d4350740c01f5818654eeda12704172d96dbfb16f499f0d5e56d58aa
Grandstream UCM62xx IP PBX WebSocket Blind SQL Injection Credential Dump
Posted Aug 31, 2024
Authored by jbaines-r7 | Site metasploit.com

This Metasploit module uses a blind SQL injection (CVE-2020-5724) affecting the Grandstream UCM62xx IP PBX to dump the users table. The injection occurs over a websocket at the websockify endpoint, and specifically occurs when the user requests the challenge (as part of a challenge and response authentication scheme). The injection is blind, but the server response contains a different status code if the query was successful. As such, the attacker can guess the contents of the user database. Most helpfully, the passwords are stored in cleartext within the user table (CVE-2020-5723). This issue was patched in Grandstream UCM62xx IP PBX firmware version 1.20.22.

tags | exploit, sql injection
advisories | CVE-2020-5723, CVE-2020-5724
SHA-256 | 204edd5f46dc100421611af4e2893d13a1a61846015d99b935feb39ee0afa10a
MantisBT Admin SQL Injection Arbitrary File Read
Posted Aug 31, 2024
Authored by Jakub Galczyk, Brandon Perry | Site metasploit.com

Versions 1.2.13 through 1.2.16 are vulnerable to a SQL injection attack if an attacker can gain access to administrative credentials. This vuln was fixed in 1.2.17.

tags | exploit, sql injection
advisories | CVE-2014-2238
SHA-256 | 320419705ca13a1bfcafc3cda1ab534c90225edc3090390aa620b065772e9291
AlienVault Authenticated SQL Injection Arbitrary File Read
Posted Aug 31, 2024
Authored by Brandon Perry | Site metasploit.com

AlienVault 4.5.0 is susceptible to an authenticated SQL injection attack via a PNG generation PHP file. This Metasploit module exploits this to read an arbitrary file from the file system. Any authenticated user is able to exploit it, as administrator privileges aren't required.

tags | exploit, arbitrary, php, sql injection
SHA-256 | 8ebaffc716eedd5e4b8b8c7e5043252a757d480ee4bddd7781480547382b3917
Peplink Balance Routers SQL Injection
Posted Aug 31, 2024
Authored by Redouane Niboucha, X41 D-Sec GmbH | Site metasploit.com

Firmware versions up to 7.0.0-build1904 of Peplink Balance routers are affected by an unauthenticated SQL injection vulnerability in the bauth cookie, successful exploitation of the vulnerability allows an attacker to retrieve the cookies of authenticated users, bypassing the web portal authentication. By default, a session expires 4 hours after login (the setting can be changed by the admin), for this reason, the module attempts to retrieve the most recently created sessions.

tags | exploit, web, sql injection
advisories | CVE-2017-8835
SHA-256 | b41d992081cc2b6eb2a8f48d7b8d7bae6acdc73882499f0a6250e5da83246835
Page 3 of 669
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close