.. / CVE-2015-2166

Exploit for Ericsson Drutt MSDP - Local File Inclusion (CVE-2015-2166)

Description:

Ericsson Drutt Mobile Service Delivery Platform (MSDP) 4, 5, and 6 allows remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the default URI in the Instance Monitor.

Nuclei Template

View the template here CVE-2015-2166.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2015/CVE-2015-2166.yaml
Copy

References:

https://github.com/ARPSyndicate/cvemon
http://packetstormsecurity.com/files/131233/Ericsson-Drutt-MSDP-Instance-Monitor-Directory-Traversal-File-Access.html
https://nvd.nist.gov/vuln/detail/CVE-2015-2166
https://www.exploit-db.com/exploits/36619
https://www.exploit-db.com/exploits/36619/