Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-11854
HistoryFeb 26, 2021 - 12:19 p.m.

Micro Focus UCMDB - Remote Code Execution

2021-02-2612:19:36
ProjectDiscovery
github.com
3

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.255 Low

EPSS

Percentile

96.6%

Micro Focus UCMDB is susceptible to remote code execution. Impacted products include Operation Bridge Manager versions 2020.05, 2019.11, 2019.05, 2018.11, 2018.05, 10.63,10.62, 10.61, 10.60, 10.12, 10.11, 10.10 and all earlier versions, and Operations Bridge (containerized) 2020.05, 2019.08, 2019.05, 2018.11, 2018.08, 2018.05. 2018.02 and 2017.11. 3.), and Application Performance Management versions 9,51, 9.50 and 9.40 with UCMDB 10.33 CUP 3.
id: CVE-2020-11854

info:
  name: Micro Focus UCMDB - Remote Code Execution
  author: dwisiswant0
  severity: critical
  description: |
    Micro Focus UCMDB is susceptible to remote code execution. Impacted products include Operation Bridge Manager versions 2020.05, 2019.11, 2019.05, 2018.11, 2018.05, 10.63,10.62, 10.61, 10.60, 10.12, 10.11, 10.10 and all earlier versions, and Operations Bridge (containerized) 2020.05, 2019.08, 2019.05, 2018.11, 2018.08, 2018.05. 2018.02 and 2017.11. 3.), and Application Performance Management versions 9,51, 9.50 and 9.40 with UCMDB 10.33 CUP 3.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected system.
  remediation: |
    Apply the latest security patches or updates provided by Micro Focus to fix this vulnerability.
  reference:
    - http://packetstormsecurity.com/files/161182/Micro-Focus-UCMDB-Remote-Code-Execution.html
    - https://softwaresupport.softwaregrp.com/doc/KM03747658
    - https://softwaresupport.softwaregrp.com/doc/KM03747657
    - https://softwaresupport.softwaregrp.com/doc/KM03747854
    - https://nvd.nist.gov/vuln/detail/CVE-2020-11854
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2020-11854
    cwe-id: CWE-798
    epss-score: 0.2548
    epss-percentile: 0.96589
    cpe: cpe:2.3:a:microfocus:application_performance_management:9.50:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: microfocus
    product: application_performance_management
  tags: cve2020,cve,microfocus,packetstorm,ucmdb,rce

http:
  - method: GET
    path:
      - "{{BaseURL}}/ucmdb-api/connect"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "HttpUcmdbServiceProviderFactoryImpl"
          - "ServerVersion=11.6.0"
        condition: and

      - type: status
        status:
          - 200
# digest: 4b0a004830460221009dba018280edee240f269edfa1b4bcd0fec70e21842c23acb8f021c449dcf1aa022100be434604211e51a99ffc9878469c3096440bb73812008576a79a3647b6381665:922c64590222798bb761d5b6d8e72950

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.255 Low

EPSS

Percentile

96.6%