Exploit Scripts Genie Classified Ultra - SQL Injection / Cross-Site Scripting

Exploiter

Хакер
34,599
0
18 Дек 2022
EDB-ID
38231
Проверка EDB
  1. Пройдено
Автор
3SPI0N
Тип уязвимости
WEBAPPS
Платформа
PHP
CVE
N/A
Дата публикации
2013-01-20
Scripts Genie Classified Ultra - SQL Injection / Cross-Site Scripting
Код:
source: https://www.securityfocus.com/bid/57465/info

Classified Ultra is prone to an SQL-injection vulnerability and a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data.

Exploiting these vulnerabilities could allow an attacker to steal cookie-based authentication credentials, compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. 

SQL-injection:

http://www.example.com/demos/classifiedultra/subclass.php?c=16'[SQLi HERE]

Cross-site scripting:

http://www.example.com/demos/classifiedultra/subclass.php?c=6&cname=Credit%20Cards[XSS HERE]
 
Источник
www.exploit-db.com

Похожие темы