Goby/json/Mida-eFramework-ajaxreq.php...

49 lines
1.8 KiB
JSON

{
"Name": "Mida eFramework ajaxreq.php RCE(CVE-2020-15920)",
"Description": "There is an OS Command Injection in Mida eFramework through 2.9.0 that allows an attacker to achieve Remote Code Execution (RCE) with administrative (root) privileges. No authentication is required.",
"Product": "Mida eFramework",
"Homepage": "https://www.midasolutions.com/",
"DisclosureDate": "2020-07-23",
"Author": "corp0ra1@qq.com",
"GifAddress": "https://raw.githubusercontent.com/gobysec/GobyVuls/master/Mida_eFramework/CVE-2020-15920/CVE_2020_15920.gif",
"FofaQuery": "",
"GobyQuery": "body=\"eFramework.css\" && body=\"MUP\"",
"Level": "3",
"Impact": "<p>Attackers can inherit the permissions of web server program, execute system commands or read and write files, reverse shell, control the whole website, and even control the whole server<br></p>",
"Recommandation": "<p>Update the latest version</p>",
"References": [
"http://packetstormsecurity.com/files/158991/Mida-eFramework-2.9.0-Remote-Code-Execution.html",
"http://packetstormsecurity.com/files/159194/Mida-Solutions-eFramework-ajaxreq.php-Command-Injection.html",
"https://elbae.github.io/jekyll/update/2020/07/14/vulns-01.html",
"https://nvd.nist.gov/vuln/detail/CVE-2020-15920",
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15920"
],
"HasExp": true,
"ExpParams": [
{
"name": "cmd",
"type": "input",
"value": "cat /etc/passwd",
"show": ""
}
],
"ExpTips": {
"Type": "",
"Content": ""
},
"ScanSteps": null,
"ExploitSteps": null,
"Tags": ["rce"],
"CVEIDs": [
"CVE-2020-15920"
],
"CVSSScore": "9.8",
"AttackSurfaces": {
"Application": ["Mida-eFramework"],
"Support": null,
"Service": null,
"System": null,
"Hardware": null
},
"Disable": false
}