Vulnerabilities > CVE-2004-2047 - Directory Traversal vulnerability in Easyweb Filemanager 1.0Rc1

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
easyweb
nessus
exploit available

Summary

Directory traversal vulnerability in EasyWeb FileManager 1.0 RC-1 for PostNuke allows remote attackers to retrieve arbitrary files via a .. (dot dot) in the pathext parameter.

Vulnerable Configurations

Part Description Count
Application
Easyweb
1

Exploit-Db

descriptionEasyWeb 1.0 FileManager Module Directory Traversal Vulnerability. CVE-2004-2047. Webapps exploit for php platform
idEDB-ID:24306
last seen2016-02-02
modified2004-07-23
published2004-07-23
reporter[email protected]
sourcehttps://www.exploit-db.com/download/24306/
titleEasyWeb 1.0 FileManager Module Directory Traversal Vulnerability

Nessus

NASL familyCGI abuses
NASL idEASYWEB_FILEMANAGER.NASL
descriptionThe remote host is running a version of the EasyWeb FileManager module that is vulnerable to a directory traversal attack. An attacker may use this flaw to read arbitrary files on the remote server by sending malformed requests like : /index.php?module=ew_filemanager&type=admin&func=manager&pathext=../../file Note that this might be a false positive, since an attacker would need credentials to exploit this flaw.
last seen2020-06-01
modified2020-06-02
plugin id13845
published2004-07-26
reporterThis script is Copyright (C) 2004-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/13845
titleEasyWeb FileManager pathtext Traversal Arbitrary File/Directory Access
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
 script_id(13845);
 script_cve_id("CVE-2004-2047");
 script_bugtraq_id(10792);
 script_version("1.19");

 script_name(english:"EasyWeb FileManager pathtext Traversal Arbitrary File/Directory Access");
 script_summary(english:"Determines if EasyWeb FileManager is present");

 script_set_attribute(attribute:"synopsis",value:
"A web application running on the remote host has a directory traversal
vulnerability." );
 script_set_attribute(attribute:"description", value:
"The remote host is running a version of the EasyWeb FileManager module
that is vulnerable to a directory traversal attack.

An attacker may use this flaw to read arbitrary files on the remote
server by sending malformed requests like :

/index.php?module=ew_filemanager&type=admin&func=manager&pathext=../../file

Note that this might be a false positive, since an attacker would need
credentials to exploit this flaw." );
 script_set_attribute(
   attribute:"see_also",
   value:"https://seclists.org/vulnwatch/2004/q3/8"
 );
 script_set_attribute(
   attribute:"see_also",
   value:"https://seclists.org/bugtraq/2004/Jul/298"
 );
 script_set_attribute(
   attribute:"solution", 
   value:"Upgrade to the latest version of this module."
 );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N");
 script_set_cvss_temporal_vector("CVSS2#E:H/RL:U/RC:ND");
 script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"plugin_publication_date", value: "2004/07/26");
 script_set_attribute(attribute:"vuln_publication_date", value: "2004/07/23");
 script_cvs_date("Date: 2018/11/15 20:50:16");
 script_set_attribute(attribute:"plugin_type", value:"remote");
 script_end_attributes();

 script_category(ACT_GATHER_INFO);
 script_family(english:"CGI abuses");

 script_copyright(english:"This script is Copyright (C) 2004-2018 Tenable Network Security, Inc.");

 script_dependencie("http_version.nasl");
 script_require_ports("Services/www", 80);
 script_exclude_keys("Settings/disable_cgi_scanning");
 script_require_keys("www/PHP");
 exit(0);
}


include("global_settings.inc");
include("misc_func.inc");
include("http.inc");


port = get_http_port(default:80);
if(!can_host_php(port:port))exit(0);

foreach dir ( cgi_dirs() )
{
 url = string(dir, "/index.php?module=ew_filemanager&type=admin&func=manager");
 res = http_send_recv3(method:"GET", item:url, port:port);
 if(isnull(res)) exit(0);
 
 if( egrep(pattern:"_NOAUTH", string:res[2]) )
 {
    	security_warning(port);
	exit(0);
 }
}