Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-28365
HistoryApr 10, 2022 - 7:11 a.m.

Reprise License Manager 14.2 - Information Disclosure

2022-04-1007:11:31
ProjectDiscovery
github.com

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.053 Low

EPSS

Percentile

93.1%

Reprise License Manager 14.2 is susceptible to information disclosure via a GET request to /goforms/rlminfo. No authentication is required. The information disclosed is associated with software versions, process IDs, network configuration, hostname(s), system architecture and file/directory information. An attacker can possibly obtain further sensitive information, modify data, and/or execute unauthorized operations.
id: CVE-2022-28365

info:
  name: Reprise License Manager 14.2 - Information Disclosure
  author: Akincibor
  severity: medium
  description: |
    Reprise License Manager 14.2 is susceptible to information disclosure via a GET request to /goforms/rlminfo. No authentication is required. The information disclosed is associated with software versions, process IDs, network configuration, hostname(s), system architecture and file/directory information. An attacker can possibly obtain further sensitive information, modify data, and/or execute unauthorized operations.
  impact: |
    An attacker can exploit this vulnerability to gain sensitive information.
  remediation: |
    Apply the latest security patch or upgrade to a non-vulnerable version of Reprise License Manager.
  reference:
    - https://www.reprisesoftware.com/products/software-license-management.php
    - https://github.com/advisories/GHSA-4g2v-6x25-vr7p
    - http://packetstormsecurity.com/files/166647/Reprise-License-Manager-14.2-Cross-Site-Scripting-Information-Disclosure.html
    - https://nvd.nist.gov/vuln/detail/CVE-2022-28365
    - https://www.reprisesoftware.com/RELEASE_NOTES
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 5.3
    cve-id: CVE-2022-28365
    cwe-id: CWE-425
    epss-score: 0.05306
    epss-percentile: 0.93052
    cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: reprisesoftware
    product: reprise_license_manager
    shodan-query:
      - http.html:"reprise license"
      - http.html:"reprise license manager"
    fofa-query:
      - body="reprise license manager"
      - body="reprise license"
    google-query: inurl:"/goforms/menu"
  tags: cve,cve2022,rlm,packetstorm,exposure,reprisesoftware

http:
  - method: GET
    path:
      - "{{BaseURL}}/goforms/rlminfo"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "RLM Version"
          - "Platform type"
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a00473045022045d1142fecef626b00eb58050390cbf9004bc1206879041348093e8ed87995a202210080d0976da9b7136ea1f025f0a6f1f2f13a5a5be610b501f669a74820a50d2ccd:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.053 Low

EPSS

Percentile

93.1%

Related for NUCLEI:CVE-2022-28365