Goby/json/Fastjson-1.2.47-RCE-(CNVD-2...

47 lines
1.5 KiB
JSON

{
"Name": "Fastjson 1.2.47 RCE (CNVD-2019-22238)",
"Description": "parseObject in Fastjson before 1.2.25, as used in FastjsonEngine in Pippo 1.11.0 and other products, allows remote attackers to execute arbitrary code via a crafted JSON request, as demonstrated by a crafted rmi:// URI in the dataSourceName field of HTTP POST data to the Pippo /json URI, which is mishandled in AjaxApplication.java.",
"Product": "Fastjson",
"Homepage": "https://github.com/alibaba/fastjson",
"DisclosureDate": "2019-06-26",
"Author": "itardc@163.com",
"FofaQuery": "url_method=POST && url_postdatatype=json && url_ext!=php",
"GobyQuery": "url_method=POST && url_postdatatype=json && url_ext!=php",
"Level": "3",
"Impact": "",
"Recommendation": "",
"References": [
"https://github.com/alibaba/fastjson/wiki/security_update_20170315",
"https://github.com/vulhub/vulhub/tree/master/fastjson/1.2.47-rce",
"https://mntn0x.github.io/2020/04/07/Fastjson%E6%BC%8F%E6%B4%9E%E5%A4%8D%E7%8E%B0/"
],
"HasExp": true,
"ExpParams": [
{
"name": "RunLDAP",
"type": "select",
"value": "goby_server",
"show": ""
}
],
"ExpTips": {
"Type": "",
"Content": ""
},
"ScanSteps": null,
"ExploitSteps": null,
"Tags": [
"rce"
],
"CVEIDs": [
"CVE-2017-18349"
],
"CVSSScore": "9.8",
"AttackSurfaces": {
"Application": null,
"Support": ["Fastjson"],
"Service": null,
"System": null,
"Hardware": null
}
}