Lilikoi Ceilidh 2.60 translated_path Path information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability classified as problematic has been found in Lilikoi Ceilidh 2.60. This affects some unknown processing. The manipulation of the argument translated_path with an unknown input leads to a information disclosure vulnerability (Path). CWE is classifying the issue as CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. This is going to have an impact on confidentiality. The summary by CVE is:

Ceilidh allows remote attackers to obtain the real path of the Ceilidh directory via the translated_path hidden form field.

The bug was discovered 06/08/2000. The weakness was released 06/08/2000 by Security Team (DCIST) as not defined posting (NTBugtraq). It is possible to read the advisory at archives.neohapsis.com. This vulnerability is uniquely identified as CVE-2000-0554. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1592 according to MITRE ATT&CK.

The commercial vulnerability scanner Qualys is able to test this issue with plugin 10368 (Lilikoi Ceilidh 2.60 Multiple Vulnerabilities).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at X-Force (4620). Entry connected to this vulnerability is available at 15660.

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Path
Class: Information disclosure / Path
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

06/08/2000 🔍
06/08/2000 +0 days 🔍
06/08/2000 +0 days 🔍
06/08/2000 +0 days 🔍
06/08/2000 +0 days 🔍
01/02/2005 +1669 days 🔍
06/25/2014 +3461 days 🔍
06/03/2019 +1804 days 🔍

Sourcesinfo

Advisory: archives.neohapsis.com
Researcher: Security Team (DCIST)
Status: Not defined

CVE: CVE-2000-0554 (🔍)
X-Force: 4620
Vulnerability Center: 6705 - Lilikoi Ceilidh 2.60 Allows Obtaining the Real Path Directory via translated_path, Medium
SecurityFocus: 1320 - Lilikoi Ceilidh 2.60 Multiple Vulnerabilities
OSVDB: 10332 - CVE-2000-0554 - Lilikoi - Ceilidh - Path Disclosure Issue

See also: 🔍

Entryinfo

Created: 06/25/2014 11:19
Updated: 06/03/2019 06:36
Changes: 06/25/2014 11:19 (62), 06/03/2019 06:36 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!