exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Chipmunk Board 1.3 SQL Injection

Chipmunk Board 1.3 SQL Injection
Posted Oct 1, 2010
Authored by Shamus

Chipmunk Board version 1.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 311d67f6b84606b8b462576aae2d7cc258a4bcbfb557591d370d2d4cdd70a403

Chipmunk Board 1.3 SQL Injection

Change Mirror Download
# Exploit Title: Chipmunk Board (index.php?forumID) Remote SQL Injection Vulnerability
# Date: October, 01 st 2010
# Author: Shamus
# Software Link: http://www.chipmunk-scripts.com/board/board.zip
# Version: Chipmunk Forums Version 1.3
# Tested on: windows
# CVE : -



-----------------------------------------------------------------------------------------
Chipmunk Board 1.3 (index.php?forumID) Remote SQL Injection Vulnerability
-----------------------------------------------------------------------------------------

Author : Shamus
Date : October, 02 nd 2010 [GMT +7]
Location : Solo && Jogjakarta, Indonesia
Web : http://antijasakom.net/forum
Critical Lvl : moderate
Impact : Exposure of sensitive information
Where : From Remote
---------------------------------------------------------------------------



Affected software description:
~~~~~~~~~~~~~~~~~~~~~~~~~

Application : Chipmunk Forums
version : Chipmunk Forums Version 1.3
Vendor : chipmunk-scripts
download : http://www.chipmunk-scripts.com/board/board.zip
Description :
Chipmunk Forum is a small yet flexible and fully featured forum system.
It has unlimited categories and forums, staff only forums, read only forums, 4 levels of permissions. S
milies, word filters, BBcode, Ip banning, e-mail ban from registration and much more.
--------------------------------------------------------------------------



Vulnerability:
~~~~~~~~~~~
A weakness has been discovered in Chipmunk Board on which version to 1.3.
Where an attacker could exploit the gap that exists to obtain sensitive data within the database.
These vulnerabilities were identified in the path "index.php? forumID"

PoC/Exploit :
~~~~~~~~~
injection type is integer, MSSQL with error

http://www.sitetarget.com/board/index.php?forumID=1[Injection query]

example of exploitation :
http://www.chipmunk-scripts.com/board/index.php?forumID=25[Injection query]



Dork:
~~~~
Google : [think black, you can]

Solution:
~~~~
- N/A.


Timeline:
~~~~~~

- 01 - 10 - 2010 bug found
- 01 - 10 - 2010 vendor contacted
- 02 - 10 - 2010 advisory release
---------------------------------------------------------------------------



Shoutz:
~~~~~~

oO0::::: Greetz and Thanks: :::::0Oo.
Tuhan YME
My Parents
SPYRO_KiD
K-159
lirva32
newbie_campuz

And Also My LuvLy :
..::.E.Z.R (The deepest Love I'v ever had..).::..

in memorial :
1. Monique
2. Dewi S.
3. W. Devi Amelia
4. S. Anna

oO0:::A hearthy handshake to: :::0Oo
~ Crack SKY Staff
~ Echo staff
~ antijasakom staff
~ jatimcrew staff
~ whitecyber staff
~ lumajangcrew staff
~ unix_dbuger, boys_rvn1609, jaqk, byz9991, bius, g4pt3k, anharku, wandi, 5yn_4ck, kiddies, bom2, untouch, antcode
~ arthemist, opt1lc, m_beben, gitulaw, luvrie, poniman_coy, ThePuzci, x-ace, newbie_z, petunia, jomblo.k, hourexs_paloer, cupucyber, kucinghitam, black_samuraixxx, ucrit_penyu, wendys182, cybermuttaqin
~ k3nz0, thomas_ipt2007, blackpaper, nakuragen, candra, dewa
~ whitehat, wenkhairu, Agoes_doubleb, diki, lumajangcrew a.k.a adwisatya a.k.a xyberbreaker, wahyu_antijasakom
~ Cruz3N, mywisdom,flyff666, gunslinger_, ketek, chaer.newbie, petimati, gonzhack, spykit, xtr0nic, N4ck0, assadotcom, Qrembiezs, d4y4x
~ All people in SMAN 3
~ All members of spyrozone
~ All members of echo
~ All members of newhack
~ All members of jatimcrew
~ All members of Anti-Jasakom
~ All members of whitecyber
~ All members of Devilzc0de
#e-c-h-o, #K-elektronik, #newhack, #Solohackerlink, #YF, #defacer, #manadocoding, #jatimcrew, #antijasakom, #whitecyber, #devilzc0de
---------------------------------------------------------------------------



Contact:
~~~~~~~~

Shamus : Shamus@antijasakom.net
Homepage: https://antijasakom.net/forum/viewtopic.php?f=38&t=666
-------------------------------- [ EOF ] ----------------------------------

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close