Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-1207
HistoryMar 10, 2021 - 7:59 a.m.

Dell iDRAC7/8 Devices - Remote Code Injection

2021-03-1007:59:38
ProjectDiscovery
github.com
99
cve2018
dell
injection
rce

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.019

Percentile

88.5%

Dell EMC iDRAC7/iDRAC8, versions prior to 2.52.52.52, contain a CGI injection vulnerability
id: CVE-2018-1207

info:
  name: Dell iDRAC7/8 Devices - Remote Code Injection
  author: dwisiswant0
  severity: critical
  description: |
    Dell EMC iDRAC7/iDRAC8, versions prior to 2.52.52.52, contain a CGI injection vulnerability
    which could be used to execute remote code. A remote unauthenticated attacker may
    potentially be able to use CGI variables to execute remote code.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected device.
  remediation: |
    Apply the latest firmware updates provided by Dell to mitigate this vulnerability.
  reference:
    - https://downloads.dell.com/solutions/dell-management-solution-resources/iDRAC_CVE%201207_1211_1000116.pdf
    - https://github.com/KraudSecurity/Exploits/blob/master/CVE-2018-1207/CVE-2018-1207.py
    - https://nvd.nist.gov/vuln/detail/CVE-2018-1207
    - http://en.community.dell.com/techcenter/extras/m/white_papers/20485410
    - https://twitter.com/nicowaisman/status/977279766792466432
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2018-1207
    cwe-id: CWE-94
    epss-score: 0.01875
    epss-percentile: 0.88144
    cpe: cpe:2.3:a:dell:emc_idrac7:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: dell
    product: emc_idrac7
  tags: cve2018,cve,dell,injection,rce

http:
  - method: GET
    path:
      - "{{BaseURL}}/cgi-bin/login?LD_DEBUG=files"

    matchers:
      - type: word
        part: response
        words:
          - "calling init: /lib/"
# digest: 4a0a00473045022100aecfe41ed529d979eb0d5e85bcb47766d58e166f2a3001bdd425be15bae9f33302204dbc7bef9234de5be6f16d334ac21107b1381db5dd0d893a75aeaf8a596b5b77:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.019

Percentile

88.5%

Related for NUCLEI:CVE-2018-1207