Rapid7 Vulnerability & Exploit Database

DnaLIMS Directory Traversal

Back to Search

DnaLIMS Directory Traversal

Disclosed
03/08/2017
Created
05/30/2018

Description

This module exploits a directory traversal vulnerability found in dnaLIMS. Due to the way the viewAppletFsa.cgi script handles the 'secID' parameter, it is possible to read a file outside the www directory.

Author(s)

  • h00die <mike@shorebreaksecurity.com>
  • flakey_biscuit <nicholas@shorebreaksecurity.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/dnalims_file_retrieve
msf auxiliary(dnalims_file_retrieve) > show actions
    ...actions...
msf auxiliary(dnalims_file_retrieve) > set ACTION < action-name >
msf auxiliary(dnalims_file_retrieve) > show options
    ...show and set options...
msf auxiliary(dnalims_file_retrieve) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;