Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-0618
HistorySep 28, 2020 - 1:52 a.m.

Microsoft SQL Server Reporting Services - Remote Code Execution

2020-09-2801:52:37
ProjectDiscovery
github.com
10

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

99.9%

Microsoft SQL Server Reporting Services is vulnerable to a remote code execution vulnerability because it incorrectly handles page requests.

id: CVE-2020-0618

info:
  name: Microsoft SQL Server Reporting Services - Remote Code Execution
  author: joeldeleep
  severity: high
  description: Microsoft SQL Server Reporting Services is vulnerable to a remote code execution vulnerability because it incorrectly handles page requests.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected system.
  remediation: |
    Apply the latest security updates provided by Microsoft to mitigate this vulnerability.
  reference:
    - https://www.mdsec.co.uk/2020/02/cve-2020-0618-rce-in-sql-server-reporting-services-ssrs/
    - https://github.com/euphrat1ca/CVE-2020-0618
    - https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0618
    - http://packetstormsecurity.com/files/156707/SQL-Server-Reporting-Services-SSRS-ViewState-Deserialization.html
    - https://nvd.nist.gov/vuln/detail/CVE-2020-0618
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 8.8
    cve-id: CVE-2020-0618
    cwe-id: CWE-502
    epss-score: 0.97334
    epss-percentile: 0.99886
    cpe: cpe:2.3:a:microsoft:sql_server:2012:sp4:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: microsoft
    product: sql_server
  tags: cve,cve2020,rce,packetstorm,microsoft

http:
  - method: GET
    path:
      - "{{BaseURL}}/ReportServer/Pages/ReportViewer.aspx"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "view report"

      - type: status
        status:
          - 200
# digest: 4a0a004730450221009de706dab6bf4aa237f7890db3757b317d854708ae192e463dfb326235693e4102207d1dc79160acb0361cfb0219ae8c54227d3de7ffed60c60c9d6153d4556ec127:922c64590222798bb761d5b6d8e72950

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

99.9%