File path traversal, validation of file extension with null byte bypass

Description

This lab contains a file path traversal vulnerability in the display of product images. The application validates that the supplied filename ends with the expected file extension.

Reproduction and proof of concept

  1. Use Burp Suite to intercept and modify a request that fetches a product image.

  2. Modify the filename parameter, giving it the value: ../../../etc/passwd%00.png

  3. The response contains the contents of the /etc/passwd file.

Traversal

Exploitability

An attacker will need to retrieve the contents of the /etc/passwd file.