Menu

Search for hundreds of thousands of exploits

"Exponent CMS 2.3.9 - Blind SQL Injection"

Author

Exploit author

"Manuel García Cárdenas"

Platform

Exploit platform

php

Release date

Exploit published date

2016-09-22

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
=============================================
MGC ALERT 2016-005
- Original release date: September 09, 2016
- Last revised:  September 20, 2016
- Discovered by: Manuel GarcAa CA!rdenas
- Severity: 7,1/10 (CVSS Base Score)
- CVE-ID: CVE-2016-7400
=============================================

I. VULNERABILITY
-------------------------
Blind SQL Injection in Exponent CMS <= v2.3.9

II. BACKGROUND
-------------------------
Exponent CMS is a free, open source, open standards modular enterprise
software framework and content management system (CMS) written in the
programming language PHP.

III. DESCRIPTION
-------------------------
This bug was found using the portal in the index.php page.

To exploit the vulnerability only is needed use the version 1.0 of the HTTP
protocol to interact with the application.

It is possible to inject SQL code in the "index.php" page
"/exponent/index.php".

IV. PROOF OF CONCEPT
-------------------------
The following URL have been confirmed to all suffer from Blind SQL
injection and Time Based SQL Injection.

Blind SQL Injection POC:

/exponent/index.php'%20or%201%3d1--%20

/exponent/index.php'%20or%201%3d2--%20

Time Based SQL Injection POC:

/exponent/index.php'%20OR%20SLEEP(1)--%20   (2 seconds of response)

/exponent/index.php'%20OR%20SLEEP(30)--%20   (30 seconds of response)

V. BUSINESS IMPACT
-------------------------
Public defacement, confidential data leakage, and database server
compromise can result from these attacks. Client systems can also be
targeted, and complete compromise of these client systems is also possible.

VI. SYSTEMS AFFECTED
-------------------------
Exponent CMS <= v2.3.9

VII. SOLUTION
-------------------------
Vendor fix the vulnerability:
http://www.exponentcms.org/news/updated-patches-released-for-v2-1-4-and-v2-2-3-1473726129-0.50310400

VIII. REFERENCES
-------------------------
http://www.exponentcms.org/

IX. CREDITS
-------------------------
This vulnerability has been discovered and reported
by Manuel GarcAa CA!rdenas (advidsec (at) gmail (dot) com).

X. REVISION HISTORY
-------------------------
September 09, 2016 1: Initial release
September 20, 2016 2: Revision to send to lists

XI. DISCLOSURE TIMELINE
-------------------------
September 09, 2016 1: Vulnerability acquired by Manuel Garcia Cardenas
September 09, 2016 2: Send to vendor
September 12, 2016 3: Vendor fix vulnerability
September 20, 2016 4: Send to the Full-Disclosure lists

XII. LEGAL NOTICES
-------------------------
The information contained within this advisory is supplied "as-is" with no
warranties or guarantees of fitness of use or otherwise.

XIII. ABOUT
-------------------------
Manuel Garcia Cardenas
Pentester
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-05-21 "Composr CMS 10.0.30 - Persistent Cross-Site Scripting" webapps php "Manuel García Cárdenas"
2019-09-13 "phpMyAdmin 4.9.0.1 - Cross-Site Request Forgery" webapps php "Manuel García Cárdenas"
2019-03-13 "WordPress Plugin GraceMedia Media Player 1.0 - Local File Inclusion" webapps php "Manuel García Cárdenas"
2018-09-19 "WordPress Plugin Localize My Post 1.0 - Local File Inclusion" webapps php "Manuel García Cárdenas"
2018-09-19 "WordPress Plugin Wechat Broadcast 1.2.0 - Local File Inclusion" webapps php "Manuel García Cárdenas"
2018-06-11 "WordPress Plugin Pie Register < 3.0.9 - Blind SQL Injection" webapps php "Manuel García Cárdenas"
2018-04-18 "Kodi 17.6 - Persistent Cross-Site Scripting" webapps multiple "Manuel García Cárdenas"
2018-03-12 "TextPattern 4.6.2 - 'qty' SQL Injection" webapps php "Manuel García Cárdenas"
2018-01-12 "PyroBatchFTP < 3.19 - Buffer Overflow" dos windows "Manuel García Cárdenas"
2017-12-15 "Sync Breeze 10.2.12 - Denial of Service" dos windows "Manuel García Cárdenas"
2017-04-11 "WordPress Plugin Spider Event Calendar 1.5.51 - Blind SQL Injection" webapps php "Manuel García Cárdenas"
2016-09-22 "Exponent CMS 2.3.9 - Blind SQL Injection" webapps php "Manuel García Cárdenas"
2016-04-26 "ImpressCMS 1.3.9 - SQL Injection" webapps php "Manuel García Cárdenas"
2016-02-04 "UliCMS v9.8.1 - SQL Injection" webapps php "Manuel García Cárdenas"
2015-10-06 "PHP-Fusion 7.02.07 - Blind SQL Injection" webapps php "Manuel García Cárdenas"
2014-11-17 "Zoph 0.9.1 - Multiple Vulnerabilities" webapps php "Manuel García Cárdenas"
2014-11-17 "WebsiteBaker 2.8.3 - Multiple Vulnerabilities" webapps php "Manuel García Cárdenas"
2014-11-13 "Piwigo 2.6.0 - 'picture.php?rate' SQL Injection" webapps php "Manuel García Cárdenas"
2013-09-30 "XAMPP 1.8.1 - 'lang.php?WriteIntoLocalDisk method' Local Write Access" webapps php "Manuel García Cárdenas"
2013-06-04 "Telaen 2.7.x - Open Redirection" webapps php "Manuel García Cárdenas"
2013-06-04 "Telaen 2.7.x - Cross-Site Scripting" webapps php "Manuel García Cárdenas"
2013-06-03 "Telaen - Information Disclosure" webapps php "Manuel García Cárdenas"
2013-03-10 "Asteriskguru Queue Statistics - 'warning' Cross-Site Scripting" webapps php "Manuel García Cárdenas"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.