POC详情: 2d59edeb4c1e110c89378b5c60958242cf315cee

来源
关联漏洞
标题: EfroTech Time Trax 安全漏洞 (CVE-2025-46157)
描述:EfroTech Time Trax是巴基斯坦EfroTech公司的一个人力资源和业务运营管理系统。 EfroTech Time Trax v1.0版本存在安全漏洞,该漏洞源于文件附件功能未受限制,可能导致执行任意代码。
介绍
# CVE-2025-46157
# CVE-2025-46157 – Timetrax V1 (2025) Remote Code Execution and Privilege Escalation

## Summary

A critical vulnerability was discovered in **Timetrax V1 (2025)** that allows authenticated users to bypass file upload restrictions and achieve **remote code execution (RCE)**. The issue exists in the **Leave Request form of the Attendance module**, where weak server-side validation permits the upload of malicious `.asp` web shells via modified requests.

Further exploitation allows **privilege escalation to SYSTEM** using the **EfsPotato** technique by abusing the `SeImpersonatePrivilege`.

---

## Vulnerability Details

### ✅ Remote Code Execution (RCE)
- **Component:** Leave Request form in Attendance module
- **Cause:** Insecure server-side file validation
- **Attack Vector:** Modify upload request to change `.txt` to `.asp`
- **Impact:** Full command execution on the server

### ✅ Privilege Escalation
- **Technique:** EfsPotato
- **Privilege Misuse:** `SeImpersonatePrivilege`
- **Result:** SYSTEM-level access
- **AV Evasion:** Achieved using obfuscated payloads

---

## CVSS v3.1 Score

**Base Score:** 9.9 (Critical)  
**Vector String:** `CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H`

---

## Proof of Concept (PoC)

### 1. Remote Code Execution

1. Login to Timetrax with valid user credentials.
2. Go to the **Leave Request form** under the Attendance module.
3. Upload a `.txt` file, intercept the HTTP request using Burp Suite.
4. Modify the file extension in the request from `.txt` to `.asp`.
5. Forward the request. The server will return a URL to the uploaded file.
6. Visit the URL to trigger the malicious web shell.

### 2. Privilege Escalation

- Use the [EfsPotato](https://github.com/zcgonvh/EfsPotato) exploit to abuse `SeImpersonatePrivilege`.
- Obfuscate the binary or payload to bypass AV detection.
- Gain SYSTEM-level shell and create a new Administrator account as proof.

---

## Affected Version

- **Timetrax V1 (2025)**

---

## Mitigation

- Enforce strong password policies and enable MFA
- Properly validate and sanitize uploaded files on the server
- Restrict `SeImpersonatePrivilege` to required accounts only
- Apply OS patches to mitigate EfsPotato
- Disable EFS if not required

---

## Disclosure

- **Discovered by:** Noman Azam  
- **Email:** noman@technobiz.com.pk  
- **CVE ID:** CVE-2025-46157

---

## References

- [EfsPotato Exploit](https://github.com/zcgonvh/EfsPotato)

---

> This repository is part of responsible disclosure and educational purposes only. Always follow ethical guidelines and coordinated disclosure policies.
文件快照

[4.0K] /data/pocs/2d59edeb4c1e110c89378b5c60958242cf315cee └── [2.6K] README.md 0 directories, 1 file
神龙机器人已为您缓存
备注
    1. 建议优先通过来源进行访问。
    2. 如果因为来源失效或无法访问,请发送邮箱到 f.jinxu#gmail.com 索取本地快照(把 # 换成 @)。
    3. 神龙已为您对POC代码进行快照,为了长期维护,请考虑为本地POC付费,感谢您的支持。