Exploit CuteNews 1.4.1 - 'template' Traversal Arbitrary File Access

Exploiter

Хакер
34,644
0
18 Дек 2022
EDB-ID
26466
Проверка EDB
  1. Пройдено
Автор
[email protected]
Тип уязвимости
WEBAPPS
Платформа
PHP
CVE
cve-2005-3507
Дата публикации
2005-11-02
Код:
source: https://www.securityfocus.com/bid/15295/info
 
CuteNews is affected by a directory traversal vulnerability.
 
An unauthorized attacker can retrieve or upload arbitrary files by supplying directory traversal strings '../' through an affected URI parameter.
 
Exploitation of this vulnerability could lead to a loss of confidentiality as arbitrary files are disclosed to an attacker. Information obtained through this attack may aid in further attacks against the underlying system.
 
An attacker may also upload arbitrary scripts, which may be subsequently executed leading to a remote compromise in the context of the server.
 
CuteNews 1.4.1 is reported to be vulnerable to this issue. Other versions may be affected as well.

http://www.example.com/cute141/show_news.php?template=../../../../../../../../boot.ini%00
http://www.example.com/cute141/show_news.php?template=../../../../../../../../[script]
 
Источник
www.exploit-db.com

Похожие темы