Pre Podcast Portal SQL Injection

2011.10.15
Credit: D4rk357
Risk: High
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

################################################################# # Exploit Title: PRE PODCAST PORTAL AUTH BYPASS # Date: 16th july 2010 # Author: D4rk357 #Critical:high #contact:d4rk357[at]yahoo[dot]in Price : 125$ # Software Link:http://preproject.com/podcast.asp Greetz to :b0nd, Fbih2s,Beenu,rockey killer,The empty(), punter,eberly,prashant Shoutz to : http://www.garage4hackers.com/forum.php , h4ck3r.in and all ICW members ############################################################################## Exploit : On PARTNER login page put admin and usename and ' or '1'='1 as password . you will be logged into the system ################################################################################## #D4rk357 €

References:

http://xforce.iss.net/xforce/xfdb/60631
http://www.packetstormsecurity.com/1007-exploits/prepodcastportal-sql.txt
http://www.osvdb.org/66511
http://www.exploit-db.com/exploits/14378
http://secunia.com/advisories/40705


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top