.. / CVE-2012-4878

Exploit for FlatnuX CMS - Directory Traversal (CVE-2012-4878)

Description:

A path traversal vulnerability in controlcenter.php in FlatnuX CMS 2011 08.09.2 allows remote administrators to read arbitrary files via a full pathname in the dir parameter in a contents/Files action.

Nuclei Template

View the template here CVE-2012-4878.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2012/CVE-2012-4878.yaml
Copy

References:

http://www.vulnerability-lab.com/get_content.php?id=487
http://packetstormsecurity.org/files/111473/Flatnux-CMS-2011-08.09.2-CSRF-XSS-Directory-Traversal.html
https://exchange.xforce.ibmcloud.com/vulnerabilities/74568
https://www.exploit-db.com/exploits/37034
https://nvd.nist.gov/vuln/detail/CVE-2012-4878