Lucene search

K
packetstormIndoushkaPACKETSTORM:174236
HistoryAug 21, 2023 - 12:00 a.m.

DoorGets CMS 7.0 Information Disclosure

2023-08-2100:00:00
indoushka
packetstormsecurity.com
91
doorgets cms
sensitive information disclosure
vulnerability
windows 10
mozilla firefox
`====================================================================================================================================  
| # Title : DoorGets CMS v7.0 Sensitive information disclosure Vulnerability |  
| # Author : indoushka |  
| # Tested on : windows 10 Franรงais V.(Pro) / browser : Mozilla firefox 65.0(32-bit) |   
| # Vendor : https://sourceforge.net/projects/doorgets-cms/files/latest/download?source=directory |   
| # Dork : "Powered with doorGets โ„ข" |  
====================================================================================================================================  
  
poc :  
  
[+] Dorking ฤฐn Google Or Other Search Enggine.  
  
[+] Payload gives you the username and password for the site script manager.  
  
[+] The problem is caused when the installation folder is not deleted by the user .  
  
[+] In this case the developer made a mistake .  
  
So that after installation, the script does not delete the installation file or notify the user of changing the folder path or deleting it.   
  
It also stores the manager's information in temporary files that any visitor can scan and can use this information to the script control panel.  
  
[+] Use Payload : setup/temp/admin.php  
  
[+] it show you login information for admin access .  
  
[+] http://127.0.0.1/watsingschoolacth/v12/setup/temp/admin.php  
  
Greetings to :=========================================================================================================================  
jericho * Larry W. Cashdollar * brutelogic* shadow_00715 *9aylas*djroot.dz*LiquidWorm*Hussin-X*D4NB4R *ViRuS_Ra3cH *yasMouh* CraCkEr |  
=======================================================================================================================================  
`