Advertisement






EmpNeusis Web Design XSS SQL Injection

CVE Category Price Severity
N/A CWE-89 Varies High
Author Risk Exploitation Type Date
Unknown High Remote 2019-06-17
CPE
cpe:cpe:/o:unknown:unknown
Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019060105

Below is a copy:

EmpNeusis Web Design XSS SQL Injection
###################################################################

# Exploit Title : EmpNeusis Web Design XSS SQL Injection
# Author [ Discovered By ] : KingSkrupellos
# Team : Cyberizm Digital Security Army
# Date : 17/06/2019
# Vendor Homepage : empneusis.gr
# Tested On : Windows and Linux
# Category : WebApps
# Exploit Risk : Medium
# Google Dorks : intext:EmpNeusis Web Design and Hosting Services site:gr
# Vulnerability Type : CWE-89 [ Improper Neutralization of 
Special Elements used in an SQL Command ('SQL Injection') ]
CWE-79 [ Improper Neutralization of Input During 
Web Page Generation ('Cross-site Scripting') ]
# PacketStormSecurity : packetstormsecurity.com/files/authors/13968
# CXSecurity : cxsecurity.com/author/KingSkrupellos/1/
# Exploit4Arab : exploit4arab.org/author/351/KingSkrupellos

###################################################################

# Impact :
***********
EmpNeusis Web Design and Hosting Services is prone to an SQL-injection 
vulnerability because it fails to sufficiently sanitize user-supplied data before using 
it in an SQL query. Exploiting this issue could allow an attacker to compromise the 
application, access or modify data, or exploit latent vulnerabilities in the underlying database. 
A remote attacker can send a specially crafted request to the vulnerable application and 
execute arbitrary SQL commands in application`s database. Further exploitation of this 
vulnerability may result in unauthorized data manipulation. 
An attacker can exploit this issue using a browser or with any SQL Injector Tool.

Reflected XSS (or Non-Persistent) :
***************************************
The server reads data directly from the HTTP 
request and reflects it back in the HTTP response. Reflected XSS exploits occur when an 
attacker causes a victim to supply dangerous content to a vulnerable web application, 
which is then reflected back to the victim and executed by the web browser. The most common 
mechanism for delivering malicious content is to include it as a parameter in a URL that is 
posted publicly or e-mailed directly to the victim. URLs constructed in this manner constitute 
the core of many phishing schemes, whereby an attacker convinces a victim to visit a URL
that refers to a vulnerable site. After the site reflects the attacker's content back to the victim,
the content is executed by the victim's browser.

###################################################################

# SQL Injection Exploit :
**********************
/eo/in/?category=[SQL Injection]

# Cross Site Scripting XSS Exploit :
********************************
/eo/in/?category=1%27<marquee><font%20color=lime%20size=32>XSS-Vulnerability-Found-By-KingSkrupellos</font></marquee>

###################################################################

# Example Vulnerable Sites :
*************************
[+] aegina.com.gr/eo/in/?category=1%27

[+] aegina.com.gr/eo/in/?category=1%27<marquee><font%20color=lime%20size=32>XSS-Vulnerability-Found-By-KingSkrupellos</font></marquee>

###################################################################

# Example SQL Database Error :
****************************
MySQL error 1064: You have an error in your SQL syntax; check the manual that 
corresponds to your MySQL server version for the right syntax to use near ''' at line 1
Warning: mysql_fetch_array() expects parameter 1 to be resource, boolean given 
in /home/aegina/public_html/lib/db.so.php on line 37

###################################################################

# Discovered By KingSkrupellos from Cyberizm.Org Digital Security Team 

###################################################################

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum