.. / CVE-2016-6601

Exploit for ZOHO WebNMS Framework <5.2 SP1 - Local File Inclusion (CVE-2016-6601)

Description:

ZOHO WebNMS Framework before version 5.2 SP1 is vulnerable local file inclusion which allows an attacker to read arbitrary files via a .. (dot dot) in the fileName parameter to servlets/FetchFile.

Nuclei Template

View the template here CVE-2016-6601.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2016/CVE-2016-6601.yaml
Copy

References:

http://www.rapid7.com/db/modules/auxiliary/admin/http/webnms_cred_disclosure
https://nvd.nist.gov/vuln/detail/CVE-2016-6601
https://github.com/pedrib/PoC/blob/master/advisories/webnms-5.2-sp1-pwn.txt
https://www.exploit-db.com/exploits/40229/
http://www.rapid7.com/db/modules/auxiliary/admin/http/webnms_file_download