Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-5777
HistorySep 04, 2020 - 1:02 p.m.

Magento Mass Importer <0.7.24 - Remote Auth Bypass

2020-09-0413:02:17
ProjectDiscovery
github.com
16

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.056

Percentile

93.3%

Magento Mass Importer (aka MAGMI) versions prior to 0.7.24 are vulnerable to a remote authentication bypass due to allowing default credentials in the event there is a database connection failure.

id: CVE-2020-5777

info:
  name: Magento Mass Importer  <0.7.24 - Remote Auth Bypass
  author: dwisiswant0
  severity: critical
  description: Magento Mass Importer (aka MAGMI) versions prior to 0.7.24 are vulnerable to a remote authentication bypass due to allowing default credentials in the event there is a database connection failure.
  impact: |
    An attacker can bypass authentication and gain unauthorized access to the Magento Mass Importer plugin.
  remediation: |
    Upgrade to version 0.7.24 or later to fix the authentication bypass vulnerability.
  reference:
    - https://github.com/dweeves/magmi-git/blob/18bd9ec905c90bfc9eaed0c2bf2d3525002e33b9/magmi/inc/magmi_auth.php#L35
    - https://nvd.nist.gov/vuln/detail/CVE-2020-5777
    - https://www.tenable.com/security/research/tra-2020-51
    - https://github.com/404notf0und/CVE-Flow
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2020-5777
    cwe-id: CWE-287
    epss-score: 0.05608
    epss-percentile: 0.93255
    cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: magmi_project
    product: magmi
    shodan-query:
      - http.component:"Magento"
      - http.component:"magento"
  tags: cve,cve2020,plugin,tenable,magmi,magento,auth,bypass,magmi_project

http:
  - raw:
      - |
        GET /index.php/catalogsearch/advanced/result/?name=e HTTP/1.1
        Host: {{Hostname}}
        Connection: close

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "Too many connections"

      - type: status
        status:
          - 503
# digest: 4b0a00483046022100c2b3a7881dec91265dbb815d11b7cc197abe77dbac742a65d1e07442f7a16a20022100890b510664fa863fe7eaba488d313de1601c765d5a294f10975ad8c3d0b00dbf:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.056

Percentile

93.3%