Miggo Logo

CVE-2018-1999009:
October CMS Local File Inclusion

8.1

CVSS Score
3.0

Basic Information

EPSS Score
0.82378%
Published
5/13/2022
Updated
7/21/2023
KEV Status
No
Technology
TechnologyPHP

Technical Details

CVSS Vector
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Package NameEcosystemVulnerable VersionsFirst Patched Version
october/octobercomposer< 1.0.4371.0.437

Vulnerability Intelligence
Miggo AIMiggo AI

Miggo AIRoot Cause Analysis

The vulnerability description explicitly references the makeFileContents function in ViewMaker.php as the source of LFI. The function's role in file inclusion operations combined with the lack of path validation/sanitization (as implied by the vulnerability details) creates an attack vector. The high confidence comes from: 1) Direct mention in CVE/GHSA descriptions 2) Clear alignment with LFI vulnerability patterns 3) Specific file/function reference in official advisories 4) Severity matching the described impact (RCE potential). No other functions are mentioned in available vulnerability reports.

Vulnerable functions

Only Mi**o us*rs **n s** t*is s**tion

WAF Protection Rules

WAF Rule

O*to**r *MS v*rsion prior to *uil* *** *ont*ins * Lo**l *il* In*lusion vuln*r**ility in [mo*ul*s/syst*m/tr*its/Vi*wM*k*r.p*p](*ttps://*it*u*.*om/o*to**r*ms/o*to**r/*lo*/v*.*.***/mo*ul*s/syst*m/tr*its/Vi*wM*k*r.p*p#L***) (m*k**il**ont*nts *un*tion) t*

Reasoning

T** vuln*r**ility **s*ription *xpli*itly r***r*n**s t** `m*k**il**ont*nts` *un*tion in `Vi*wM*k*r.p*p` *s t** sour** o* L*I. T** *un*tion's rol* in *il* in*lusion op*r*tions *om*in** wit* t** l**k o* p*t* v*li**tion/s*nitiz*tion (*s impli** *y t** vu