Bug - WPN-XM Serverstack for Windows 0.8.6 - Multiple Vulnerabilities | Bugs & Suggestions | Crax

Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

Bug WPN-XM Serverstack for Windows 0.8.6 - Multiple Vulnerabilities

Bug WPN-XM Serverstack for Windows 0.8.6 - Multiple Vulnerabilities

Thread representing a bug.
LV
1
 

rvso1

Member
Joined
Aug 5, 2023
Threads
10
Likes
1
Awards
4
Credits
1,379©
Cash
0$
# Vulnerability Type: Local File Inclusion (LFI) & directory traversal
(path traversal)

Vulnerability description: WPN-XM Serverstack for Windows v0.8.6 allows unauthenticated directory traversal and Local File Inclusion through the parameter in an /tools/webinterface/index.php?page=..\..\..\..\..\..\hello
(without php) GET request.

 

Create an account or login to comment

You must be a member in order to leave a comment

Create account

Create an account on our community. It's easy!

Log in

Already have an account? Log in here.

Similar threads

Top Bottom