SureMDM Local / Remote File Inclusion

2019.02.02
Risk: High
Local: Yes
Remote: Yes
CWE: CWE-22


CVSS Base Score: 1.9/10
Impact Subscore: 2.9/10
Exploitability Subscore: 3.4/10
Exploit range: Local
Attack complexity: Medium
Authentication: No required
Confidentiality impact: Partial
Integrity impact: None
Availability impact: None

# Exploit Title: SureMDM LFI/RFI (Prior to 2018-11 Patch) # Google Dork: inurl:/api/DownloadUrlResponse.ashx # Date: 2019-02-01 # Exploit Author: Digital Interruption # Vendor Homepage: https://www.42gears.com/ # Software Link: https://www.42gears.com/products/suremdm-home/ # Version: Versions prior to the November 2018 patch # Tested on: Windows # CVE : CVE-2018-15657 An attacker can force the web server to request remote files and display the output by placing any arbitrary URL in the "url" parameter of /api/DownloadUrlResponse.ashx. This can also be utilised to request files from the local file system by using the file:// URI syntax, such as file://C:/WINDOWS/System32/drivers/etc/hosts Proof of concept: curl -H "ApiKey: apiKey" http://target/api/DownloadUrlResponse.ashx?url=file://C:/WINDOWS/System32/drivers/etc/hosts


Vote for this issue:
0%
100%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top