CzarNews XSS and Multiple SQL Injection Vulnerabilities

2006.04.17
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 2.6/10
Impact Subscore: 2.9/10
Exploitability Subscore: 4.9/10
Exploit range: Remote
Attack complexity: High
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

New eVuln Advisory: CzarNews XSS and Multiple SQL Injection Vulnerabilities http://evuln.com/vulns/118/summary.html --------------------Summary---------------- eVuln ID: EV0118 CVE: CVE-2006-1640 CVE-2006-1641 Software: CzarNews Sowtware's Web Site: http://www.czaries.net/scripts/ Versions: 1.14 Critical Level: Moderate Type: Multiple Vulnerabilities Class: Remote Status: Unpatched. Developer(s) contacted. PoC/Exploit: Available Solution: Not Available Discovered by: Aliaksandr Hartsuyeu (eVuln.com) -----------------Description--------------- 1. Cross-Site Scripting. Vulnerable Script: news.php Parameter email is not properly sanitized. This can be used to post arbitrary HTML or web script code. Condition: magic_quotes_gpc = off 2. Multiple SQL Injections. Vulnerable scripts: cn_auth.php news.php Parameters usern(cn_auth.php), passw(cn_auth.php), s(news.php), a(dpost.php) are not properly sanitized before being used in SQL queries. This can be used to bypass authentication or make any SQL query by injecting arbitrary SQL code. Condition: magic_quotes_gpc = off --------------PoC/Exploit---------------------- Available at: http://evuln.com/vulns/118/exploit.html --------------Solution--------------------- No Patch available. --------------Credit----------------------- Discovered by: Aliaksandr Hartsuyeu (eVuln.com) Regards, Aliaksandr Hartsuyeu http://evuln.com - Penetration Testing Services .


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top