Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Change the PCRE in clansphere_traversal #7720

Merged
merged 1 commit into from
Dec 19, 2016

Conversation

jinq102030
Copy link
Contributor

@jinq102030 jinq102030 commented Dec 16, 2016

Tell us what this change does. If you're fixing a bug, please mention the github issue number.

Verification

List the steps needed to make sure this thing works

  • Start msfconsole
  • use auxiliary/scanner/http/clansphere_traversal
  • set RHOSTS 127.0.0.1
  • run
msf auxiliary(clansphere_traversal) > run
[*] Reloading module...

[*] Reading '/etc/passwd'
[+] /etc/passwd stored as '/home/jqian/.msf4/loot/20161216154000_default_127.0.0.1_clansphere.cms_465169.bin'
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

msf auxiliary(clansphere_traversal) > cat /home/jqian/.msf4/loot/20161216154000_default_127.0.0.1_clansphere.cms_465169.bin
[*] exec: cat /home/jqian/.msf4/loot/20161216154000_default_127.0.0.1_clansphere.cms_465169.bin

all my secret1 here

Note that the loot doesn't have any HTML tag in it.

Fixed issue #7719

@wvu wvu added the module label Dec 19, 2016
@wvu wvu self-assigned this Dec 19, 2016
wvu added a commit to wvu/metasploit-framework that referenced this pull request Dec 19, 2016
@wvu wvu merged commit da9ea0b into master Dec 19, 2016
@wvu
Copy link
Contributor

wvu commented Dec 19, 2016

Release Notes

This fix resolves a bug in auxiliary/scanner/http/clansphere_traversal where the module would loot the <div> tag along with the actual file data.

@wvu wvu changed the title Change the PCRE. Change the PCRE in clansphere_traversal Dec 19, 2016
@tdoan-r7 tdoan-r7 added the rn-fix release notes fix label Dec 20, 2016
@egypt egypt deleted the issues/7719_clansphere_traversal_loot_not_clean branch January 3, 2017 18:04
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug module rn-fix release notes fix
Projects
None yet
Development

Successfully merging this pull request may close these issues.

4 participants