Ibaguenet SQL Injection

2012.05.31
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx Ibaguenet - SQL Injection Vulnerability xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx - Discovered By: ||| TheCyberNuxbie - Independent Security Research ||| <<<: root@31337sec.com :>>> $ YM: nux_exploit [ www.31337sec.com ] x CP: +62856-2538-963 - Use it at your risk,,, This was written for educational purpos,,, Author will be not responsible for any damage. //nuxbie ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ./Title Exploit : Ibaguenet - SQL Injection Vulnerability ./URL Vendor Web: Ibaguenet - www.ibaguenet.com ./Google Dork : intext:"Desarrollado por Ibaguenet.com" ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ [xXx] SQL injection is a code injection technique that exploits a security vulnerability occurring in the database layer of an #application. The vulnerability is present when user input is either incorrectly filtered for string literal escape characters embedded in SQL #statements or user input is not strongly typed and thereby unexpectedly executed. - Affected items (SQLi): http://127.0.0.1/webapps/noticias.php?nt=[SQLi] http://127.0.0.1/webapps/servicios.php?id=[SQLi] http://127.0.0.1/webapps/noticias-disprocliniks.php?nt=[SQLi] - Sample WebApps Vuln (SQLi): http://mozntajes-mam.com/servicios.php?id=12' + [SQL Injection] http://proyzetec.com.co/servicios.php?id=6' + [SQL Injection] http://sezrvitotalexploracion.com/servicios.php?id=1' + [SQL Injection] http://rezalai.com.co/servicios.php?id=5' + [SQL Injection] http://disprzocliniks.com/noticias-disprocliniks.php?nt=5' + [SQL Injection] http://rodzrigopachecoibague.com/noticias.php?nt=17' + [SQL Injection] , And Many More @ Google...!!! - Special Thanks: ...:::' 1337day - Inj3ct0r TEAM ':::... BoSs r0073r & All 31337 Member Inj3ct0r TEAM,,, , And All Inj3ct0r Fans & All Hacktivist,,, ############################################################################## - Me @ Solo Raya, Central Java, Indonesian. 30 May 2012 @ 04:59 PM. [ Inj3ct0r | PacketStromSecurity | Devilzc0de | Exploit-ID | ID-BackTrack ] ##############################################################################


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top