2022-02-24 18:55:04 +00:00
id : CVE-2018-9161
2022-02-24 12:18:13 +00:00
info :
name : PrismaWEB - Credentials Disclosure
author : gy741
severity : critical
2022-05-13 20:26:43 +00:00
description : PrismaWEB is susceptible to credential disclosure. The vulnerability exists due to the disclosure of hard-coded credentials allowing an attacker to effectively bypass authentication of PrismaWEB with administrator privileges. The credentials can be disclosed by simply navigating to the login_par.js JavaScript page that holds the username and password for the management interface that are being used via the Login() function in /scripts/functions_cookie.js script.
2023-09-27 15:51:13 +00:00
impact : |
An attacker could gain unauthorized access to the application and potentially compromise user accounts and sensitive data.
2023-09-06 12:57:14 +00:00
remediation : |
Ensure that sensitive credentials are properly protected and not exposed in the application's source code or configuration files.
2022-02-24 12:18:13 +00:00
reference :
- https://www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5453.php
2022-02-24 18:55:04 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2018-9161
2022-05-17 09:18:12 +00:00
- https://www.exploit-db.com/exploits/44276/
2024-03-23 09:28:19 +00:00
- https://github.com/ARPSyndicate/kenzer-templates
2022-02-24 23:32:18 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
2022-04-22 10:38:41 +00:00
cvss-score : 9.8
2022-02-24 23:32:18 +00:00
cve-id : CVE-2018-9161
cwe-id : CWE-798
2024-03-23 09:28:19 +00:00
epss-score : 0.12574
epss-percentile : 0.95318
2023-09-06 12:57:14 +00:00
cpe : cpe:2.3:a:prismaindustriale:checkweigher_prismaweb:1.21:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : prismaindustriale
product : checkweigher_prismaweb
2024-01-14 09:21:50 +00:00
tags : cve2018,cve,prismaweb,exposure,edb,prismaindustriale
2022-02-24 12:18:13 +00:00
2023-04-27 04:28:59 +00:00
http :
2022-02-24 12:18:13 +00:00
- method : GET
path :
- "{{BaseURL}}/user/scripts/login_par.js"
matchers-condition : and
matchers :
- type : word
part : body
words :
- 'txtChkUser'
- 'txtChkPassword'
condition : and
- type : status
status :
- 200
2024-03-25 11:57:16 +00:00
# digest: 4a0a00473045022100ffcd63af862f8b9aa24f999ad152b190ff12a716891947bdfcdf6f8928420413022006b1c871ad6ce93fb773c74b29e916effe0a6cb129653f58c5c4eb406cccfe6b:922c64590222798bb761d5b6d8e72950