Menu

Search for hundreds of thousands of exploits

"Sisfokol 4.0 - Arbitrary File Upload"

Author

Exploit author

cr4wl3r

Platform

Exploit platform

php

Release date

Exploit published date

2012-10-17

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Undergroundthalo Hacking Team - Security Advisory

Release Date.              13-Okt-2012
Last Update.               -             
Vendor Notification Date.  14-Okt-2012
Product.                   Sisfokol 4.0
Download.		   http://sisfokol.bitnet.web.id/
Platform.                  PHP
Affected versions.         4.0 possibly others
Solution Status.	   No response from the vendor
Severity Rating.           High
Impact.                    Exposure of sensitive information
                           Exposure of system information
                           System Access
Attack Vector.             Remote without authentication
CVE reference.             CVE - not yet assigned

Details
The web application is vulnerable to multiple security
vulnerabilities, such as Unauthenticated File Upload

Remote Bypass Authentication
All form in direktori [Sisfokol]/janissari/k/ does not require authentication
to upload a file. By issuing a POST request with a webshell
embedded in a JPEG image it is possible to upload [Sisfokol]/filebox/

Direktori Affected
Sisfokol/janissari/k/profil/profil.php
Sisfokol/janissari/k/album/album_detail.php
Sisfokol/janissari/k/artikel/artikel_post_filebox.php
Sisfokol/janissari/k/buletin/buletin_post_filebox.php
Sisfokol/janissari/k/jurnal/jurnal_post_filebox.php

Discovered by.
Ramdan Yantu aka cr4wl3r from Undergroundthalo Hacking Team

Undergroundthalo Hacking Team
Site: http://0xuht.org
Twitter: @hackb0x
Release Date Title Type Platform Author
2020-12-02 "Pharmacy Store Management System 1.0 - 'id' SQL Injection" webapps php "Aydın Baran Ertemir"
2020-12-02 "WonderCMS 3.1.3 - Authenticated Remote Code Execution" webapps php zetc0de
2020-12-02 "WonderCMS 3.1.3 - Authenticated SSRF to Remote Remote Code Execution" webapps php zetc0de
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Simple College Website 1.0 - 'page' Local File Inclusion" webapps php Mosaaed
2020-12-02 "Car Rental Management System 1.0 - SQL Injection / Local File include" webapps php Mosaaed
2020-12-02 "WordPress Plugin Wp-FileManager 6.8 - RCE" webapps php "Mansoor R"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - Password Reset leading to Account Takeover" webapps php "Mufaddal Masalawala"
2020-12-02 "WonderCMS 3.1.3 - 'Menu' Persistent Cross-Site Scripting" webapps php "Hemant Patidar"
2020-12-01 "Online Shopping Alphaware 1.0 - Error Based SQL injection" webapps php "Moaaz Taha"
Release Date Title Type Platform Author
2013-12-24 "PHP MBB CMS 004 - Multiple Vulnerabilities" webapps php cr4wl3r
2013-12-12 "KikChat - Local File Inclusion / Remote Code Execution" webapps php cr4wl3r
2013-08-02 "FunGamez - Arbitrary File Upload" webapps php cr4wl3r
2013-02-26 "Brewthology 0.1 - SQL Injection" webapps php cr4wl3r
2013-02-21 "PHPMyRecipes 1.2.2 - 'viewrecipe.php?r_id' SQL Injection" webapps php cr4wl3r
2013-02-21 "Web Cookbook - Multiple Vulnerabilities" webapps php cr4wl3r
2013-02-21 "RTTucson Quotations Database Script - Authentication Bypass" webapps php cr4wl3r
2013-02-14 "Ultra Light Forum - Persistent Cross-Site Scripting" webapps php cr4wl3r
2013-01-09 "Free Blog 1.0 - Multiple Vulnerabilities" webapps php cr4wl3r
2013-01-08 "E Sms Script - Multiple SQL Injections" webapps php cr4wl3r
2012-11-15 "ReciPHP 1.1 - SQL Injection" webapps php cr4wl3r
2012-10-18 "Amateur Photographer's Image Gallery - 'plist.php?albumid' SQL Injection" webapps php cr4wl3r
2012-10-18 "BSW Gallery - 'uploadpic.php' Arbitrary File Upload" webapps php cr4wl3r
2012-10-18 "Amateur Photographer's Image Gallery - 'fullscreen.php?albumid' SQL Injection" webapps php cr4wl3r
2012-10-18 "Amateur Photographer's Image Gallery - 'force-download.php?File' Information Disclosure" webapps php cr4wl3r
2012-10-18 "Amateur Photographer's Image Gallery - 'plist.php?albumid' Cross-Site Scripting" webapps php cr4wl3r
2012-10-17 "Sisfokol 4.0 - Arbitrary File Upload" webapps php cr4wl3r
2011-10-21 "SportsPHool 1.0 - Remote File Inclusion" webapps php cr4wl3r
2011-10-07 "BuzzyWall 1.3.2 - 'resolute.php' Information Disclosure" webapps php cr4wl3r
2010-06-11 "ardeacore 2.2 - Remote File Inclusion" webapps php cr4wl3r
2010-05-21 "Online Job Board - Authentication Bypass" webapps php cr4wl3r
2010-05-21 "Online University - Authentication Bypass" webapps php cr4wl3r
2010-05-03 "Gallo 0.1.0 - Remote File Inclusion" webapps php cr4wl3r
2010-05-02 "Openannuaire Openmairie Annuaire 2.00 - Local File Inclusion / Remote File Inclusion" webapps php cr4wl3r
2010-05-01 "Opencimetiere 2.01 - Multiple Remote File Inclusions" webapps php cr4wl3r
2010-05-01 "Opencatalogue 1.024 - Local File Inclusion" webapps php cr4wl3r
2010-04-29 "Scratcher - SQL Injection / Cross-Site Scripting" webapps php cr4wl3r
2010-04-26 "Opencourrier 2.03beta - Local File Inclusion / Remote File Inclusion" webapps php cr4wl3r
2010-04-26 "OpenCominterne 1.01 - Local File Inclusion" webapps php cr4wl3r
2010-04-24 "Openpresse 1.01 - Local File Inclusion" webapps php cr4wl3r
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.