Advertisement
KingSkrupellos

vBulletin 4.2.5 Ajax Threads 1.1.3 Lite Open Redirection

Mar 4th, 2019
144
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.07 KB | None | 0 0
  1. ####################################################################
  2.  
  3. # Exploit Title : vBulletin 4.2.5 Ajax Threads 1.1.3 Lite Open Redirection
  4. # Author [ Discovered By ] : KingSkrupellos
  5. # Team : Cyberizm Digital Security Army
  6. # Date : 04/03/2019
  7. # Vendor Homepage : vbulletin.com ~ dragonbyte-tech.com
  8. # Software Information Link : dragonbyte-tech.com/store/ajax-threads.114/
  9. # Software Affected Version : 1.1.3
  10. Compatible with vBulletin 3.8.x vBulletin 4.x.x
  11. # Software Price Type : Paid Download
  12. # Tested On : Windows and Linux
  13. # Category : WebApps
  14. # Exploit Risk : Medium
  15. # Google Dorks : intext:Live Threads provided by AJAX Threads v1.1.3 (Lite)
  16. # Vulnerability Type : CWE-601 [ URL Redirection to Untrusted Site ('Open Redirect') ]
  17. # PacketStormSecurity : packetstormsecurity.com/files/authors/13968
  18. # CXSecurity : cxsecurity.com/author/KingSkrupellos/1/
  19. # Exploit4Arab : exploit4arab.org/author/351/KingSkrupellos
  20.  
  21. ####################################################################
  22.  
  23. # Description about Software :
  24. ***************************
  25. AJAX Threads brings your threads alive, making them automatically refresh
  26.  
  27. without needing to reload the page.
  28.  
  29. ####################################################################
  30.  
  31. # Impact :
  32. *********
  33. This web application vBulletin vBulletin 4.2.5 Ajax Threads 1.1.3 Lite accepts a user-controlled
  34.  
  35. input that specifies a link to an external site, and uses that link in a Redirect.
  36.  
  37. This simplifies phishing attacks. An http parameter may contain a URL value and could cause
  38.  
  39. the web application to redirect the request to the specified URL. By modifying the URL value
  40.  
  41. to a malicious site, an attacker may successfully launch a phishing scam and steal user credentials.
  42.  
  43. Because the server name in the modified link is identical to the original site, phishing attempts
  44.  
  45. have a more trustworthy appearance.
  46.  
  47. Open redirect is a failure in that process that makes it possible for attackers to
  48.  
  49. steer users to malicious websites. This vulnerability is used in phishing attacks to get users
  50.  
  51. to visit malicious sites without realizing it. Web users often encounter redirection when they
  52.  
  53. visit the Web site of a company whose name has been changed or which has been acquired
  54.  
  55. by another company. Visiting unreal web page user's computer becomes affected by malware
  56.  
  57. the task of which is to deceive the valid actor and steal his personal data.
  58.  
  59. ####################################################################
  60.  
  61. # Open Redirection Exploit :
  62. *************************
  63. /redirect-to/?redirect=https://www.[REDIRECTION-ADDRESS].gov
  64.  
  65. ####################################################################
  66.  
  67. # Example Vulnerable Sites :
  68. *************************
  69. [+] mkiiisupra.net/bbs/redirect-to/?redirect=https://cxsecurity.com
  70.  
  71. [+] solent-renegades.co.uk/redirect-to/?redirect=https://cxsecurity.com
  72.  
  73. ####################################################################
  74.  
  75. # Discovered By KingSkrupellos from Cyberizm.Org Digital Security Team
  76.  
  77. ####################################################################
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement