Menu

Search for hundreds of thousands of exploits

"aoop CMS 0.3.6 - Multiple Vulnerabilities"

Author

Exploit author

"Julien Ahrens"

Platform

Exploit platform

php

Release date

Exploit published date

2012-08-27

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
Inshell Security Advisory
http://www.inshell.net


1. ADVISORY INFORMATION
-----------------------
Product:        Aoop CMS
Vendor URL:     www.annonyme.de
Type:           Cross-site Scripting [CWE-79], SQL-Injection [CWE-89]
Date found:     2012-04-07
Date published: 2012-08-24
CVSSv2 Score:   7,5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) (highest)
CVE:            -


2. CREDITS
----------
The vulnerabilities were discovered and researched by Julien Ahrens from
Inshell Security.


3. VERSIONS AFFECTED
--------------------
Aoop CMS v0.3.6, older versions may be affected too.


4. VULNERABILITY DESCRIPTION
----------------------------
Aoop CMS v0.3.6 is affected by multiple SQL-Injection and Cross-Site
Scripting vulnerabilites.


## SQL-Injection Vulnerabilities ##

Pre-Auth:
http://localhost/index.php?print=download&page=Photos&sub=loadAndShowPhoto&picId=[SQLi]

Post-Auth:
http://localhost/index.php?page=users&sub=readMessage&msgId=[SQLi]
http://localhost/index.php?page=users&sub=newMessage&messageId=[SQLi]
http://localhost/index.php?page=users&sub=deleteMessage&messageId=[SQLi]
http://localhost/index.php?page=EProjects&sub=editRFC&rfcId=[SQLi]&projectId=18

Due to improper input - validation of these GET parameters, an attacker
could inject own arbitrary SQL statements without or with required
authentication. Successful exploitation of these vulnerabilities could
result in a complete database / web-application compromise or data theft.


## Cross-Site Scripting Vulnerabilities ##

Non-Persistent (GET):
http://localhost/index.php?page=Photos&sub=search&pattern="><script>alert(String.fromCharCode(88,83,83))</script>

Non-Persistent (POST):
http://localhost/index.php?page=Photos&sub=search (Field:
"Pattern",payload="><script>alert(1)</script>)

Due to improper input - validation of these GET/POST parameters, an
attacker could temporarily inject arbitrary code using required user
interaction into the context of the website/current browser session.
Successful exploitation of these vulnerabilities allows for example
session hijacking or client side context manipulation.


Persistent:
http://localhost/index.php?page=users&sub=extendUserProfile (Field:
"profileItemName", "profileItemValue">
http://localhost/index.php?page=EProjects&sub=viewProject&projectId=18
(Field: "name","official_link")
http://localhost/index.php?page=Photos&sub=uploadPic (Field: "Title")

Due to improper input - validation of these input fields, an attacker
could permanently inject arbitrary code using an own registered
user-account into the context of the website. Successful exploitation of
these vulnerabilities allows for example session hijacking or server
side context manipulation.


5. PROOF-OF-CONCEPT (CODE / Exploit)
------------------------------------
For further screenshots and/or PoCs visit:
http://security.inshell.net/advisory/23


6. SOLUTION
-----------
Update to v0.4 RC3


7. REPORT TIMELINE
------------------
2012-04-07: Initial notification sent to vendor
2012-04-08: Vendor Response / Feedback
2012-07-29: Vendor releases v0.4 RC3 which fixes the vulnerabilities
2012-08-24: Coordinated public release of advisory


8. REFERENCES
-------------
http://security.inshell.net
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-11-27 "Acronis Cyber Backup 12.5 Build 16341 - Unauthenticated SSRF" webapps multiple "Julien Ahrens"
2019-05-14 "Schneider Electric U.Motion Builder 1.3.4 - 'track_import_export.php object_id' Unauthenticated Command Injection" webapps php "Julien Ahrens"
2019-04-10 "Dell KACE Systems Management Appliance (K1000) 6.4.120756 - Unauthenticated Remote Code Execution" webapps php "Julien Ahrens"
2017-12-26 "Ubiquiti UniFi Video 3.7.3 - Local Privilege Escalation" local windows "Julien Ahrens"
2017-10-18 "Check_MK 1.2.8p25 - Information Disclosure" webapps python "Julien Ahrens"
2017-10-13 "AlienVault Unified Security Management (USM) 5.4.2 - Cross-Site Request Forgery" webapps php "Julien Ahrens"
2016-11-22 "AppFusions Doxygen for Atlassian Confluence 1.3.2 - Cross-Site Scripting" webapps java "Julien Ahrens"
2016-11-21 "Atlassian Confluence AppFusions Doxygen 1.3.0 - Directory Traversal" webapps java "Julien Ahrens"
2016-07-13 "Apache Archiva 1.3.9 - Multiple Cross-Site Request Forgery Vulnerabilities" webapps xml "Julien Ahrens"
2016-05-23 "XenAPI 1.4.1 for XenForo - Multiple SQL Injections" webapps php "Julien Ahrens"
2016-02-23 "Ubiquiti Networks UniFi 3.2.10 - Cross-Site Request Forgery" webapps json "Julien Ahrens"
2014-06-01 "Easy File Management Web Server 5.3 - 'UserID' Remote Buffer Overflow (ROP)" remote windows "Julien Ahrens"
2014-03-17 "Free Download Manager - Stack Buffer Overflow" dos windows "Julien Ahrens"
2014-03-09 "GetGo Download Manager 4.9.0.1982 - HTTP Response Header Buffer Overflow Remote Code Execution" remote windows "Julien Ahrens"
2014-02-20 "VideoCharge Studio 2.12.3.685 - 'GetHttpResponse()' Man In The Middle Remote Code Execution" remote windows "Julien Ahrens"
2014-02-19 "VideoCharge Studio - 'CHTTPResponse::GetHttpResponse()' Remote Stack Buffer Overflow" remote windows "Julien Ahrens"
2013-11-30 "Kingsoft Office Writer 2012 8.1.0.3385 - '.wps' Local Buffer Overflow (SEH)" local windows "Julien Ahrens"
2013-11-18 "Avira Secure Backup 1.0.0.1 Build 3616 - '.reg' Buffer Overflow" dos windows "Julien Ahrens"
2013-09-08 "Watchguard Server Center - Local Privilege Escalation" local windows "Julien Ahrens"
2013-07-02 "Winamp 5.63 - Stack Buffer Overflow" dos windows "Julien Ahrens"
2013-07-02 "Winamp 5.63 - Invalid Pointer Dereference" dos windows "Julien Ahrens"
2013-05-04 "ABBS Audio Media Player 3.1 - '.lst' Local Buffer Overflow" local windows "Julien Ahrens"
2013-03-22 "Photodex ProShow Gold/Producer 5.0.3310/6.0.3410 - 'ScsiAccess.exe' Local Privilege Escalation" local windows "Julien Ahrens"
2013-03-04 "HP Intelligent Management Center - 'topoContent.jsf' Cross-Site Scripting" webapps java "Julien Ahrens"
2013-02-23 "Photodex ProShow Producer - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities" remote windows "Julien Ahrens"
2013-02-15 "Photodex ProShow Producer 5.0.3297 - '.pxs' Memory Corruption" local windows "Julien Ahrens"
2013-01-14 "Serva 2.0.0 - DNS Server QueryName Remote Denial of Service" dos windows "Julien Ahrens"
2013-01-14 "Serva 2.0.0 - HTTP Server GET Remote Denial of Service" dos windows "Julien Ahrens"
2012-11-20 "FormatFactory 3.0.1 - Profile File Handling Buffer Overflow" local windows "Julien Ahrens"
2012-11-12 "Zoner Photo Studio 15 Build 3 - 'Zps.exe' Registry Value Parsing" local windows "Julien Ahrens"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.