Goby/json/FortiLogger-Unauth-Arbitrar...

60 lines
2.0 KiB
JSON

{
"Name": "FortiLogger Unauth Arbitrary File Upload(CVE-2021-3378)",
"Description": "FortiLogger 4.4.2.2 is affected by Arbitrary File Upload by sending a \"Content-Type: image/png\" header to Config/SaveUploadedHotspotLogoFile and then visiting Assets/temp/hotspot/img/logohotspot.asp.",
"Product": "FortiLogger",
"Homepage": "https://www.fortilogger.com/",
"DisclosureDate": "2021-02-01",
"Author": "corp0ra1@qq.com",
"GifAddress": "https://raw.githubusercontent.com/gobysec/GobyVuls/master/FortiLogger/CVE-2021-3378/CVE_2021_3378.gif",
"FofaQuery": "",
"GobyQuery": "title=\"Fortilogger\"",
"Level": "3",
"Impact": "<p>Attackers can inherit the permissions of web server program, execute system commands or read and write files, reverse shell, control the whole website, and even control the whole server<br></p>",
"Recommandation": "<p>Update the latest version</p>",
"References": [
"http://packetstormsecurity.com/files/161601/FortiLogger-4.4.2.2-Arbitrary-File-Upload.html",
"http://packetstormsecurity.com/files/161974/FortiLogger-Arbitrary-File-Upload.html",
"https://github.com/erberkan/fortilogger_arbitrary_fileupload",
"https://nvd.nist.gov/vuln/detail/CVE-2021-3378",
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3378"
],
"HasExp": true,
"ExpParams": [
{
"name": "AttackType",
"type": "select",
"value": "print,cmd,goby_shell_win"
},
{
"name": "printString",
"type": "input",
"value": "1",
"show": "AttackType=print"
},
{
"name": "cmd",
"type": "input",
"value": "whoami",
"show": "AttackType=cmd"
}
],
"ExpTips": {
"Type": "",
"Content": ""
},
"ScanSteps":null,
"ExploitSteps": null,
"Tags": ["rce"],
"CVEIDs": [
"CVE-2021-3378"
],
"CVSSScore": "9.8",
"AttackSurfaces": {
"Application": null,
"Support": null,
"Service": null,
"System": null,
"Hardware": ["FortiLogger"]
},
"Disable": false
}