MCLogin System 1.1 remote SQL injection vulnerability

2010.06.10
Credit: L0rd CrusAd3r
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

Author: L0rd CrusAd3r Published: 2010-06-08 Vendor url:-/www.maniacomputer.com ################################################################################################ Authentication Bypass in Home of MCLogin System 1,1 ######################################Author:L0rd CrusAd3r###################################### Description:- With MCLogin System your visitors can login or register a new account. It is written in PHP and the data is stored in a MySql database.Very easy to install or to customize to meet your needs. You can add it to your pages with just one link. ################################################################################################### Vulnerability:- *Authentication Bypass found The Provided Script as Sqli Vulnerability in Admin Login page DEMO URL : http://www.maniacomputer.com/login/login_index.php Use the string a' or '1'='1 for Username and Password to gain access. ###################################################################################################### Greetz to:MaYur,Sid3^effects With R3gards, L0rd CrusAd3r

References:

http://www.securityfocus.com/bid/40633
http://www.exploit-db.com/exploits/13766/
http://secunia.com/advisories/40122
http://packetstormsecurity.org/1006-exploits/mcloginsystem-sql.txt


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top