File path traversal, simple case

Description

This lab contains a file path traversal vulnerability in the display of product images.

Reproduction and proof of concept

  1. Use Burp Suite to intercept and modify a request that fetches a product image.

  2. Send to Repeater and modify the filename parameter, giving it the value: ../../../etc/passwd

  3. The response contains the contents of the /etc/passwd file:

Traversal

Exploitability

An attacker will need to retrieve the contents of the /etc/passwd file.