exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Sikkim Manipal University / Calcutta University Vulnerabilities

Sikkim Manipal University / Calcutta University Vulnerabilities
Posted Jul 18, 2010
Authored by Cyber Security Research Team

Sikkim Manipal University suffers from a remote SQL injection vulnerability. Calcutta University is spreading malware via a malicious iframe.

tags | exploit, remote, sql injection
SHA-256 | 2148733b2c9b4405f7264090ad82f858013ee651fc0777be81306f76469feba8

Sikkim Manipal University / Calcutta University Vulnerabilities

Change Mirror Download
Topic:

a) Sikkim Manipal University portal is vulnerable to SQL Injection attack.
b) Calcutta University website is spreading malware via iframe code
insertion.

Details:

a) About the university: Sikkim Manipal is one of the largest private
University in India. The Institute attracts students from all over the
country, with over 1700 students enrolled in the various engineering
disciplines. 102 full-time faculties are employed.

Type of problem: SQL Injection

Vulnerable Portal: http://portal.smude.edu.in/

User Name: *sanjay*
[any name will work]
Password: *' OR ''='
*Choose "*Center Login*" radio button
Press SUBMIT.

Screenshot: http://www.isolutionindia.com/isolutionindia/disclosure/SM.JPG

Effect: You have access to the main admin panel. Option to download & print
ALL student records, contact information, admit cards for upcoming
examinations, assignments, results, etc. Option to change password.

Credit: Pradip Sharma, Surajit Biswas, Sandeep Sengupta; Cyber Security
Research Analysts, iSolution Software Systems Pvt. Ltd.,
www.isolutionindia.com

b) Calcutta University is the oldest existing University in Indian
Subcontinent. Founded 1857, it is ranked 39th in the world.

Vulnerability: The main page is spreading virus. www.caluniv.ac.in
It has iframe code injection & pulling virus from the Russian site
pantscow.ru
Hundreds will be infected while checking for results on the website.

Screenshot: http://www.isolutionindia.com/isolutionindia/disclosure/CU.JPG

Credit: Arnab Kanti Choudhury, Sandeep Sengupta; Cyber Security Research
Analysts, iSolution Software Systems Pvt. Ltd., www.isolutionindia.com

Disclaimer: The above information has been published with intention that the
concerned authorities will take notice & amend the bugs. People are
requested not to use the above information for illegal actions. We take no
responsibility of the consequences.

Thanks.

Cyber Security Research Team
iSolution Software Systems Pvt. Ltd.
www.isolutionindia.com*
Mob: +91 9830310550
*
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close