Skip to content

Nuclei Path Traversal vulnerability

High severity GitHub Reviewed Published Aug 4, 2023 in projectdiscovery/nuclei • Updated Nov 7, 2023

Package

gomod github.com/projectdiscovery/nuclei (Go)

Affected versions

< 2.9.9

Patched versions

2.9.9
gomod github.com/projectdiscovery/nuclei/v2 (Go)
< 2.9.9
2.9.9

Description

Overview

We have identified and addressed a security issue in the Nuclei project that affected users utilizing Nuclei as Go code (SDK) running custom templates. This issue did not affect CLI users. The problem was related to sanitization issues with payloads loading in sandbox mode.

Details

In the previous versions, there was a potential risk with payloads loading in sandbox mode. The issue occurred due to relative paths not being converted to absolute paths before doing the check for sandbox flag allowing arbitrary files to be read on the filesystem in certain cases when using Nuclei from Go SDK implementation.

This issue has been fixed in the latest release, v2.9.9. We have also enabled sandbox by default for filesystem loading. This can be optionally disabled if required.

The -sandbox option has been deprecated and is now divided into two new options: -lfa (allow local file access) which is disabled by default and -lna (restrict local network access) which can be optionally disabled by user. The -lfa allows file (payload) access anywhere on the system (disabling sandbox effectively), and -lna blocks connections to the local/private network.

Affected Versions

This issue affected all versions of Nuclei prior to v2.9.9.

Patches

We recommend all users upgrade to the latest version, v2.9.9, which includes the security fix.

References

Acknowledgments

We would like to thank keomutchoiboi who reported this issue to us via our security email, [email protected]. We appreciate the responsible disclosure of this issue.

References

@ehsandeep ehsandeep published to projectdiscovery/nuclei Aug 4, 2023
Published by the National Vulnerability Database Aug 4, 2023
Published to the GitHub Advisory Database Aug 4, 2023
Reviewed Aug 4, 2023
Last updated Nov 7, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS score

0.145%
(51st percentile)

Weaknesses

CVE ID

CVE-2023-37896

GHSA ID

GHSA-2xx4-jj5v-6mff
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.