Waraxe IT Security Portal
Login or Register
July 27, 2024
Menu
Home
Logout
Discussions
Forums
Members List
IRC chat
Tools
Base64 coder
MD5 hash
CRC32 checksum
ROT13 coder
SHA-1 hash
URL-decoder
Sql Char Encoder
Affiliates
y3dips ITsec
Md5 Cracker
User Manuals
AlbumNow
Content
Content
Sections
FAQ
Top
Info
Feedback
Recommend Us
Search
Journal
Your Account
User Info
Welcome, Anonymous
Nickname
Password
(Register)

Membership:
Latest: MichaelSnaRe
New Today: 0
New Yesterday: 0
Overall: 9144

People Online:
Visitors: 209
Members: 0
Total: 209
Full disclosure
CyberDanube Security Research 20240722-0 | Multiple Vulnerabilities in Perten/PerkinElmer ProcessPlus
[KIS-2024-06] XenForo <= 2.2.15 (Template System) Remote Code Execution Vulnerability
[KIS-2024-05] XenForo <= 2.2.15 (Widget::actionSave) Cross-Site Request Forgery Vulnerability
CVE-2024-33326
CVE-2024-33327
CVE-2024-33328
CVE-2024-33329
CyberDanube Security Research 20240703-0 | Authenticated Command Injection in Helmholz Industrial Router REX100
SEC Consult SA-20240627-0 :: Local Privilege Escalation via MSI installer in SoftMaker Office / FreeOffice
SEC Consult SA-20240626-0 :: Multiple Vulnerabilities in Siemens Power Automation Products
Novel DoS Vulnerability Affecting WebRTC Media Servers
APPLE-SA-06-25-2024-1 AirPods Firmware Update 6A326, AirPods Firmware Update 6F8, and Beats Firmware Update 6F8
40 vulnerabilities in Toshiba Multi-Function Printers
17 vulnerabilities in Sharp Multi-Function Printers
SEC Consult SA-20240624-0 :: Multiple Vulnerabilities allowing complete bypass in Faronics WINSelect (Standard + Enterprise)
Log in Register Forum FAQ Memberlist Search
IT Security and Insecurity Portal

www.waraxe.us Forum Index -> All other software -> Cutenews 1.4.5 Goto page 1, 2Next
Post new topicReply to topic View previous topic :: View next topic
Cutenews 1.4.5
PostPosted: Mon Dec 17, 2007 5:17 pm Reply with quote
astropi
Regular user
Regular user
Joined: Nov 21, 2007
Posts: 20




Does someone know any valuable exploit for cutenews 1.4.5. If you know an admin password has exploit, it would be more then perfect...

hope that my message isn't gonna be empty, i have searched all over the net and i didn't find an usable exploit to cutenews. If someone does know any one that is valuable i would pray him good life until his death.

Cutenews 1.4.5 exploit. I know that there is an exploit for 1.4.1 but for 1.4.5 there is just low security problems, if someone was knowing an usable exploit please help, it's really urgent... Razz
View user's profile Send private message
PostPosted: Mon Dec 17, 2007 10:14 pm Reply with quote
waraxe
Site admin
Site admin
Joined: May 11, 2004
Posts: 2407
Location: Estonia, Tartu




CuteNews contains very insecure php code. Right now i'm looking at source and see lots of opportunities for attacks. Maybe some security advisory by me will be out in near future, who knows ... Smile
View user's profile Send private message Send e-mail Visit poster's website
PostPosted: Tue Dec 18, 2007 2:55 am Reply with quote
astropi
Regular user
Regular user
Joined: Nov 21, 2007
Posts: 20




waraxe wrote:
CuteNews contains very insecure php code. Right now i'm looking at source and see lots of opportunities for attacks. Maybe some security advisory by me will be out in near future, who knows ... Smile


hmm, is ther any possible admin password hash, it would be so nice. If i beg to the death will do something for cutenews....
View user's profile Send private message
PostPosted: Wed Dec 19, 2007 6:35 pm Reply with quote
waraxe
Site admin
Site admin
Joined: May 11, 2004
Posts: 2407
Location: Estonia, Tartu




astropi wrote:
waraxe wrote:
CuteNews contains very insecure php code. Right now i'm looking at source and see lots of opportunities for attacks. Maybe some security advisory by me will be out in near future, who knows ... Smile


hmm, is ther any possible admin password hash, it would be so nice. If i beg to the death will do something for cutenews....


Right now i have written two exploit scripts - one of them "cuteuser.php" is capable of enumerating of all CuteNews usernames and other exploit - "cutemd5.php" can fetch md5 hash for specified user. Furthermore - hash can be cracked in most cases, because salting is not used. Even better - by using cookie manipulation - auhentication can be done without even cracking md5 hash. And as it's not bad enough - in case of admin's account compromise - arbitrary php code can be inserterted to templates and bingo - you have php shell backdoor!
So shortly speaking - in most cases attack from zero knowledge to php shell will take time about some minutes maybe Smile

Righ now i'm tweaking exploit scripts and preparing advisory. So stay in touch till they will be publicly available. Hopefully within next few days Cool
View user's profile Send private message Send e-mail Visit poster's website
PostPosted: Wed Dec 19, 2007 9:07 pm Reply with quote
astropi
Regular user
Regular user
Joined: Nov 21, 2007
Posts: 20




WOW waraxe you are always my god.

If you never finish them don't forget to send them to me. I will be more then happy to be a beta tester...
View user's profile Send private message
PostPosted: Wed Dec 19, 2007 9:08 pm Reply with quote
waraxe
Site admin
Site admin
Joined: May 11, 2004
Posts: 2407
Location: Estonia, Tartu




astropi wrote:
WOW waraxe you are always my god.

If you never finish them don't forget to send them to me. I will be more then happy to be a beta tester...


Exploits will be publicly available very soon Smile
View user's profile Send private message Send e-mail Visit poster's website
PostPosted: Thu Dec 20, 2007 2:07 pm Reply with quote
astropi
Regular user
Regular user
Joined: Nov 21, 2007
Posts: 20




waraxe wrote:
astropi wrote:
WOW waraxe you are always my god.

If you never finish them don't forget to send them to me. I will be more then happy to be a beta tester...


Exploits will be publicly available very soon Smile


By very soon do you mean, couple of hours(lol). days, months....

Give me a clue master, i am very impatient, i will die for this script....
View user's profile Send private message
PostPosted: Thu Dec 20, 2007 2:32 pm Reply with quote
waraxe
Site admin
Site admin
Joined: May 11, 2004
Posts: 2407
Location: Estonia, Tartu




Tomorrow maybe. But you can send me PM with target needed - and therefore i can test if it works.
View user's profile Send private message Send e-mail Visit poster's website
PostPosted: Thu Dec 20, 2007 3:05 pm Reply with quote
astropi
Regular user
Regular user
Joined: Nov 21, 2007
Posts: 20




waraxe wrote:
Tomorrow maybe. But you can send me PM with target needed - and therefore i can test if it works.


no problem, i have sent you a pm.
View user's profile Send private message
PostPosted: Thu Dec 20, 2007 3:51 pm Reply with quote
waraxe
Site admin
Site admin
Joined: May 11, 2004
Posts: 2407
Location: Estonia, Tartu




So i have been testing my exploit scripts against various CuteNews versions and even old 1.3.1 is exploitable. Tests against 1.1 failed.
View user's profile Send private message Send e-mail Visit poster's website
PostPosted: Thu Dec 20, 2007 5:14 pm Reply with quote
astropi
Regular user
Regular user
Joined: Nov 21, 2007
Posts: 20




waraxe wrote:
So i have been testing my exploit scripts against various CuteNews versions and even old 1.3.1 is exploitable. Tests against 1.1 failed.


well as long as it work on 1.4.5 this is what matter the most... Please waraxe, i think that i desserve having the script in premier.....

Nice work buddy you are always a GOd

Edit:oh my god, it's not even a double post, it's a triple post.....

No seriously, you are driving us insane waraxe.... Laughing Laughing

edit2:We are tomorrow, yessssss!!!!!!!!!

Waiting for your magics Master Waraxe.......


-Dont double/triple post- -Sm0ke-
View user's profile Send private message
PostPosted: Fri Dec 21, 2007 1:34 pm Reply with quote
waraxe
Site admin
Site admin
Joined: May 11, 2004
Posts: 2407
Location: Estonia, Tartu




Do you have php CLI ready? Because you need it for running these exploits. What platform you use? Windows? Linux?
View user's profile Send private message Send e-mail Visit poster's website
PostPosted: Fri Dec 21, 2007 1:55 pm Reply with quote
astropi
Regular user
Regular user
Joined: Nov 21, 2007
Posts: 20




waraxe wrote:
Do you have php CLI ready? Because you need it for running these exploits. What platform you use? Windows? Linux?


both Window and Linux and yes, i have CLI ready...

I also have a webserver....
View user's profile Send private message
PostPosted: Fri Dec 21, 2007 2:02 pm Reply with quote
waraxe
Site admin
Site admin
Joined: May 11, 2004
Posts: 2407
Location: Estonia, Tartu




You want testing? And can't wait till exploits public release??

Do you have target's username known? I can send you betaversion of "cutemd5.php", but exact username must be known!
View user's profile Send private message Send e-mail Visit poster's website
PostPosted: Fri Dec 21, 2007 2:03 pm Reply with quote
astropi
Regular user
Regular user
Joined: Nov 21, 2007
Posts: 20




waraxe wrote:
You want testing? And can't wait till exploits public release??

Do you have target's username known? I can send you betaversion of "cutemd5.php", but exact username must be known!


hmm, i can do beta testing, i know some username of my targets. It would be a pleasure. Very Happy Very Happy

Do you see how I am addicted, i replyed 1 minute after you, lol Laughing
View user's profile Send private message
Cutenews 1.4.5
www.waraxe.us Forum Index -> All other software
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
All times are GMT
Page 1 of 2
Goto page 1, 2Next
Post new topicReply to topic


Powered by phpBB © 2001-2008 phpBB Group



Space Raider game for Android, free download - Space Raider gameplay video - Zone Raider mobile games
All logos and trademarks in this site are property of their respective owner. The comments and posts are property of their posters, all the rest (c) 2004-2024 Janek Vind "waraxe"
Page Generation: 0.228 Seconds