exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Trashbilling.com / Trashflow 3.0 XSS / SQL Injection

Trashbilling.com / Trashflow 3.0 XSS / SQL Injection
Posted May 12, 2017
Authored by g00se

Trashbilling.com suffered from account enumeration, cross site scripting, denial of service, and remote SQL injection vulnerabilities. Trashflow 3.0 suffers from denial of service and hard-coded credential vulnerabilities.

tags | exploit, remote, denial of service, vulnerability, xss, sql injection
SHA-256 | 470b4eb23083c6d35beb60491c350e8d089794af3047da9432eb27938a471df2

Trashbilling.com / Trashflow 3.0 XSS / SQL Injection

Change Mirror Download
A blog post with information located here:
https://thenopsled.com/trashbilling.html

============
Introduction
============

This was a basic vulnerability analysis of trashbilling.com (which I am
required to use to pay my trash bill), and Trashflow 3.0, which updates
trashbilling.com from the Trash Hauler side. My disclosure intent was
to force Ivy Computers Inc to re-assess their security posture as it was
severely lacking. This is a full disclosure following their 90 day
remediation period.

============
List Summary
============

trashbilling.com:

-Account enumeration/PII Leak [major]: trashbilling.com uses client side
identification without a password to access billing software, revealing
names/email/address/phone as well as partial CC data.
>This client side validation is unobfuscated javascript
-SQLI [major]- vulnerability contained in CC update field, giving access
to billing database, on any user
-XSS [minor]- vulnerability in email update field
-DOS [minor]- no restriction on setting another user's password, could
block all users from accessing their data

Trashflow 3.0:

-Hardcoded credentials [medium]- FTP hardcoded credentials available in
plaintext during backup and update software operations
-Hardcoded credentials [medium]- Software billing credentials hardcoded
in helper binary cash_drawer_cc.exe (allows editing of user billing
data)
-Public Exploits [medium]- FTP servers run off vsFTPd 2.0.5, risking
numerous DOS vulnerabilities




Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close