Menu

Search for hundreds of thousands of exploits

"Creative Software UK Community Portal 1.1 - 'Discussions.php?forum_id' SQL Injection"

Author

Exploit author

r0t

Platform

Exploit platform

php

Release date

Exploit published date

2006-05-08

1
2
3
4
5
6
7
8
9
source: https://www.securityfocus.com/bid/17890/info
  
Creative Community Portal is prone to multiple SQL-injection vulnerabilities. These issues are due to a failure in the application to properly sanitize user-supplied input before using it in SQL queries.
  
A successful exploit could allow an attacker to compromise the application, access or modify data, or exploit vulnerabilities in the underlying database implementation.
  
Version 1.1 of Creative Community Portal is vulnerable to these issues; other versions may also be affected.

http://www.example.com/Discussions.php?forum_id=[SQL]
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2010-03-14 "DirectAdmin 1.33.6 - 'CMD_DB_VIEW' Cross-Site Scripting" webapps multiple r0t
2009-05-30 "phpMyAdmin 3.3.0 - 'db' Cross-Site Scripting" webapps php r0t
2009-05-19 "DirectAdmin 1.33.6 - 'CMD_REDIRECT' Cross-Site Scripting" webapps java r0t
2009-04-19 "AWStats 6.4 - 'AWStats.pl' Multiple Full Path Disclosures" webapps cgi r0t
2007-08-06 "snif 1.5.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities" webapps php r0t
2007-08-01 "WebDirector - 'index.php' Cross-Site Scripting" webapps php r0t
2007-06-21 "PHPAccounts 0.5 - 'index.php' Local File Inclusion" webapps php r0t
2007-06-21 "PHPAccounts 0.5 - 'index.php' Multiple SQL Injections" webapps php r0t
2007-05-19 "ClientExec 3.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities" webapps php r0t
2006-07-20 "IDevSpot PHPHostBot 1.0 - 'index.php' Remote File Inclusion" webapps php r0t
2006-07-20 "IDevSpot PHPLinkExchange 1.0 - 'index.php' Remote File Inclusion" webapps php r0t
2006-06-27 "H-Sphere 2.5.1 - Multiple Cross-Site Scripting Vulnerabilities" webapps java r0t
2006-06-26 "MVNForum Activatemember 1.0 - Cross-Site Scripting" webapps php r0t
2006-06-09 "KAPhotoservice 7.5 - 'album.asp?cat' Cross-Site Scripting" webapps asp r0t
2006-06-09 "KAPhotoservice 7.5 - 'albums.asp?albumid' Cross-Site Scripting" webapps asp r0t
2006-06-09 "KAPhotoservice 7.5 - 'edtalbum.asp' Multiple Cross-Site Scripting Vulnerabilities" webapps asp r0t
2006-06-07 "Open Business Management 1.0.3 pl1 - 'publication_index.php?tf_lang' Cross-Site Scripting" webapps php r0t
2006-06-07 "Open Business Management 1.0.3 pl1 - 'company_index.php' Multiple Cross-Site Scripting Vulnerabilities" webapps php r0t
2006-06-07 "Open Business Management 1.0.3 pl1 - 'list_index.php' Multiple Cross-Site Scripting Vulnerabilities" webapps php r0t
2006-06-07 "Open Business Management 1.0.3 pl1 - 'user_index.php?tf_lastname' Cross-Site Scripting" webapps php r0t
2006-06-07 "Open Business Management 1.0.3 pl1 - 'group_index.php' Multiple Cross-Site Scripting Vulnerabilities" webapps php r0t
2006-05-30 "EVA-Web 2.1.2 - 'rubrique.php3?date' Cross-Site Scripting" webapps php r0t
2006-05-30 "EVA-Web 2.1.2 - 'article-album.php3?debut_image' Cross-Site Scripting" webapps php r0t
2006-05-30 "EVA-Web 2.1.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities" webapps php r0t
2006-05-08 "Creative Software UK Community Portal 1.1 - 'PollResults.php' Multiple SQL Injections" webapps php r0t
2006-05-08 "Creative Software UK Community Portal 1.1 - 'EventView.php?event_id' SQL Injection" webapps php r0t
2006-05-08 "Creative Software UK Community Portal 1.1 - 'DiscView.php?forum_id' SQL Injection" webapps php r0t
2006-05-08 "Creative Software UK Community Portal 1.1 - 'DiscReply.php?mid' SQL Injection" webapps php r0t
2006-05-08 "Creative Software UK Community Portal 1.1 - 'Discussions.php?forum_id' SQL Injection" webapps php r0t
2006-05-08 "Creative Software UK Community Portal 1.1 - 'ArticleView.php?article_id' SQL Injection" webapps php r0t
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.