Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-8770
HistoryApr 09, 2021 - 10:10 p.m.

Cobub Razor 0.8.0 - Information Disclosure

2021-04-0922:10:04
ProjectDiscovery
github.com
9

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.4%

Cobub Razor 0.8.0 is susceptible to information disclosure via generate.php, controllers/getConfigTest.php, controllers/getUpdateTest.php, controllers/postclientdataTest.php, controllers/posterrorTest.php, controllers/posteventTest.php, controllers/posttagTest.php, controllers/postusinglogTest.php, fixtures/Controller_fixt.php, fixtures/Controller_fixt2.php, fixtures/view_fixt2.php, libs/ipTest.php, or models/commonDbfix.php. An attacker can obtain sensitive information, modify data, and/or execute unauthorized operations.

id: CVE-2018-8770

info:
  name: Cobub Razor 0.8.0 - Information Disclosure
  author: princechaddha
  severity: medium
  description: Cobub Razor 0.8.0 is susceptible to information disclosure via generate.php, controllers/getConfigTest.php, controllers/getUpdateTest.php, controllers/postclientdataTest.php, controllers/posterrorTest.php, controllers/posteventTest.php, controllers/posttagTest.php, controllers/postusinglogTest.php, fixtures/Controller_fixt.php, fixtures/Controller_fixt2.php, fixtures/view_fixt2.php, libs/ipTest.php, or models/commonDbfix.php. An attacker can obtain sensitive information, modify data, and/or execute unauthorized operations.
  impact: |
    An attacker can exploit this vulnerability to gain sensitive information.
  remediation: |
    Upgrade to a patched version of Cobub Razor.
  reference:
    - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8770
    - https://www.exploit-db.com/exploits/44495/
    - https://github.com/Kyhvedn/CVE_Description/blob/master/Cobub_Razor_0.8.0_more_physical_path_leakage.md
    - https://nvd.nist.gov/vuln/detail/CVE-2018-8770
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 5.3
    cve-id: CVE-2018-8770
    cwe-id: CWE-200
    epss-score: 0.00196
    epss-percentile: 0.57017
    cpe: cpe:2.3:a:cobub:razor:0.8.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: cobub
    product: razor
  tags: cve,cve2018,cobub,razor,exposure,edb

http:
  - method: GET
    path:
      - "{{BaseURL}}/tests/generate.php"

    matchers-condition: and
    matchers:
      - type: word
        part: header
        words:
          - "Fatal error: Class 'PHPUnit_Framework_TestCase' not found in "
          - "/application/third_party/CIUnit/libraries/CIUnitTestCase.php on line"
        condition: and

      - type: status
        status:
          - 200
# digest: 490a00463044022020fd2778b4bc4326ed88677820db64b99867bd69d8c6e9b018a5a83b3b0cd2fc02201a8ea6987a9e9e252adf2a777bde66ea5cb23e356da3e500bd443d6e54f2508a:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.4%